= openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:25 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaac9c8910e4500001c000001e00000011200907800000000000000000000000000"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:36:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xd00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:25 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xe6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e23, 0x4, @remote, 0x4}}}, &(0x7f0000000080)=0x84) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 15:36:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1f00}, 0x2) 15:36:25 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4002, 0x40) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000240)=0x8) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xfff) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x50000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000200)) write$eventfd(r3, &(0x7f00000000c0)=0x7, 0x8) 15:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4002, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000027c0)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000029c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002b80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10c, r4, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xf0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xec2}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffef8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8001) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 15:36:26 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, "b33c5b560523349d76947337cf8beaf113eee4f908627434e73a33223862e8e6270e194dd3e6797eb63cf42cfbcbdb1ee5698113faf1a55e441f8073409cfd859d2a96269d8de65d1be64331915a7d20c5e47662dd8061ea1894b4c8df7b2b5dec0f831216d6682553f9a65f3666797b86d796f6e8986394d8daf4"}, 0xff29) 15:36:26 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0xffffffffffffff1b) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @remote}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) r11 = accept4$packet(r1, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14, 0x80800) getpeername$packet(r11, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x10000029c) accept$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000ac0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000bc0)=0xd2) getpeername$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001200)={&(0x7f00000012c0)=ANY=[@ANYBLOB="f8040000", @ANYRES16=r3, @ANYBLOB="010027da7000fcdbdf25010000000800010005f797ae618b71a87f4115952f8d81e6c85591fa01e65f31b6f2aaebb3d7a33d683c7bc0fd4890e1ecdf1e951c9b8135ed9b2ffdc0e1ada06b543c6bd88370bf00d12ce2fab86aaa44477b1d0a23cbbf69b7c0bde5f42263f19c5d36bcdea88f8ed741c1aefa647bac9fe80c54640c1793f173c570d28e2ab83ea8d398843270ee1f6f27c201da8f98440938ee", @ANYRES32=r4, @ANYBLOB="d000020054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000240004000400baff6f00000001808100000200002000000107000000a1940507090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040005000000080007000000000008000100", @ANYRES32=r6, @ANYBLOB="9c01020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000000803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003009643e6f104000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ffffff7f08000100", @ANYRES32=r9, @ANYBLOB="cc0002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400a200000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400ffff19000500000002000500c30f000008000100", @ANYRES32=r10, @ANYBLOB="4800020044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004000800040105000000000001000400000008000100", @ANYRES32=r12, @ANYBLOB="740002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685fe96e74657276616c000000000000000800030003000000080004000400000008000100", @ANYRES32=r14, @ANYBLOB="c000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400dc00000008000600", @ANYRES32=r17], 0x4f8}, 0x1, 0x0, 0x0, 0x4}, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:26 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfff, 0x20000) recvfrom$netrom(r2, &(0x7f00000000c0)=""/75, 0x4b, 0x40000000, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r3, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x2, 0x10, 0x1000, 0xa3, 0x7fff, 0x7}) 15:36:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xe80], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x3, &(0x7f00000001c0)=0x1) 15:36:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x2000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:26 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:26 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) socket(0x10, 0x7, 0x0) 15:36:26 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000002180)=@HCI_EVENT_PKT={0x4, "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"}, 0x1113) 15:36:36 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000200)={0x1ff, "b3ef905f4198e7c342cc0fe7e39743ae75361bdea66e0f1f6bf0d364d6ae4ce4", 0x7, 0x2, 0x5, 0x4, 0x2, 0x1, 0xab5d, 0x8}) r1 = semget$private(0x0, 0x0, 0x10) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000100)=""/221) 15:36:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x2800], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:36 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffff8001, 0x10000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x4, 0x30, 0x2243a4e7, 0x2}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r3, 0x59}, 0x8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000240)=0x401, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:36:36 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000000)=""/48, &(0x7f0000000040)=0x30) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:36 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x2000}, 0x2) 15:36:36 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x42380, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0x4) bpf$OBJ_GET_MAP(0x7, 0x0, 0x104) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockname$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x386) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:36 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e00000011200907800b7d76a101ebc489465074f0000"], 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:36:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x3a00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$dupfd(r2, 0x406, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r5, 0x81}}, 0x18) 15:36:36 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='+,,selfvmnet1ppp1*}{]\'GPLbdev+system\x00', 0xfffffffffffffffa) keyctl$read(0xb, r1, &(0x7f0000000380)=""/150, 0x96) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x4000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40000) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:36:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xfec) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:36:46 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x230f}, 0x2) 15:36:46 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) fstat(r1, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0xfffffffffffffffd}) 15:36:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x2e, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x8}, 0xc) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x8, 0x7fffffff, 0x8, 0x1000, 0x10001, 0x584, 0x1000, 0xf7, 0x6, 0x200, 0xfffffffffffff027, 0x1, 0x37, 0xfff, 0x1], 0x10f000}) 15:36:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x4305], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:46 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) epoll_create1(0x80000) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:46 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff7) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@link_local, @remote, [{[{0x9100, 0x7, 0x7}], {0x8100, 0xe4c1, 0x9}}], {@canfd={0xd, {{0x1, 0x5, 0x965, 0x1}, 0x5, 0x1, 0x0, 0x0, "60d78db6a67906c0c3267345613758b252145e2dba4799d3bbfbdf9bf563eab5d1546cb01655ee2308944d6dfe3dcb8c17cdd5adfb5ae2b472d73826abf81899"}}}}, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0x800) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:36:46 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x3e00}, 0x2) 15:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200001, 0x1) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@null=' \x00', 0x9, 'veth1_to_bridge\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:36:46 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) r1 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 15:36:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x4788], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:46 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 15:36:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x4888], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0xc0000007, 0x4, 0x8, 0x4}]}) 15:36:46 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:56 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x48) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x49, 0x5, 0x2, 0x30, 0x1, 0x0, 0x8}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x6000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:56 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0x1) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0xa, {0xd4, 0x8, 0xffffffff, 0x8}, {0x0, 0x5, 0x0, 0x1000}, {0x4, 0x3ff}}) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x4, 0x53a}, {0x8000, 0x101}, 0x8, 0x3, 0xfffffffffffffffa}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) 15:36:56 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x68, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x65, @remote, 0x7}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x4f45be20, @remote, 0x4}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:36:56 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x3f00}, 0x2) 15:36:56 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaa1c00000000000090787f000001e000000112009078000000000000000000000000"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:36:56 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x22c, r2, 0x30a, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0x11c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd7a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffd0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x240000000000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa19f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:36:56 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4000}, 0x2) 15:36:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x6488], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget(0x2, 0x2, 0x8) semctl$SEM_STAT(r2, 0x4, 0x12, &(0x7f0000000180)=""/39) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:36:56 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x36, &(0x7f0000000000)=0x1, 0x4) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xfffffffffffffbff) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2200, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:37:06 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2, 0x0) 15:37:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x800e], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:06 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) bind$inet(r0, 0x0, 0xffffff1f) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0xf5) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(r0, &(0x7f0000000140), r0, &(0x7f0000000180), 0xfffffffffffffff9, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x14400, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1', "49dc66928172547585c04abeb846b5a49cecf05c88acc4736b07d0ee9c19251969f2b219a25b0f60492d3b2ecf8cf33fe230781c94d60bbc111a3c553be7ed2068d1b63d2337fd211173784dad479dcef242ae3861bc22600e0d08dc71c9990b225314900ff6bb09ba554ea1420648dacefb209ef530740e11245b82761a3c690f9fe4070378694e5af59ac8d868a8a9f194caa99fcd8bcdd299550ee4ff4f7f68427b7a90aae958a675a7546c973defd6feadb499203b6cd6725565e6067f588c3b413177dbe218d170c10a30431f972c5273b1ed0b1044bd2623c2fba09f6050c353d599e01378b7921d2425ec684200bd1ce99923ccefade1f7"}, 0xff) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000080)) 15:37:06 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4800}, 0x2) 15:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8035], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:07 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2, 0x1}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8100], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:07 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0xfffffffffffffd03) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x31, "3c8057b239a829c998f361299b5e7de6a96ce16cc01855825a2bd4fd808eb959a984f70afcd4b69dab57e6b8431379e29f"}, &(0x7f0000000080)=0x55) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:07 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) sched_rr_get_interval(r4, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r5 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) recvmmsg(r5, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:37:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:37:17 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x5) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xc) 15:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8847], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffff5, 0x29, 0x80000004}, 0xfffffffffffffe6e) shutdown(r0, 0x1) 15:37:17 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@local, @in6=@remote, 0x4e23, 0x2, 0x4e23, 0x5, 0xa, 0x0, 0x20, 0x2f, r2, r3}, {0x2, 0x7, 0x1e0400, 0x2, 0x100, 0x7, 0x80000001, 0xa32}, {0x8, 0x1, 0x0, 0x3}, 0xa000000000000000, 0x6e6bb1, 0x1}, {{@in=@multicast1, 0x4d3, 0x2b}, 0xa, @in=@remote, 0x3503, 0x3, 0x0, 0x6, 0x90, 0x4, 0x7}}, 0xe8) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x800) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x17c, r5, 0xb08, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeee}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4811}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1115}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4dff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x13}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}]}, 0x17c}}, 0x8015) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r6, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:37:17 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:37:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4c00}, 0x2) 15:37:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x900) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000040)={@dev}, &(0x7f0000000080)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0xfffffffffffffd4a) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 15:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8848], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:17 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 15:37:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0x1000, 0x7ff, 0xc, 0x1, 0x0, 0xffffffff}, 0x81}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8864], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:17 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x2, 'syz0\x00', @bcast, 0x80000001, 0x8, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x29, &(0x7f0000000080)={0x3a, 0x55, 0x6}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:27 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1}, 0xfe80) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 15:37:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:37:27 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20d0000aaaaaaaaaabb08004500001c00000000000090787f000001e0000001473c221200907800000000"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:27 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/\xbf\x97\xc3\xf0/sys/net/ipv4/w\xeee\xc8\xdaYvs/snatHreroute\x00\xb7\xa8\xfb\x04\x00y\xef\"\x02?\x0f,h\xbc\v3\xb6;\x90\xdd\xac\x05\x7fR\xde\xa6z\x06czs0\xd4\xb4*^u\xe7Y\x19\xd7p\xc6X\xf9R;J\x14I\xbd\t{\xf0)\x8c\x06\xa2N\xb7#\n\x11P0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x404240, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/29) 15:37:27 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="93b3a9dae43cf922eb2ed529b92786c16aecfa80be87dc9858ea1893f60ade551e75b971a3fe42e2cd54b329e185b736b541c39dcc40097ed9608594902084a0b068b6aa6fc1fb8040fcbba4428c1baea84786ba069da6a8939ac997f4cb24ffd17a6fb7fd4577825aff9921520ca85a3ef81f60270ea04328ae147b12b050d9d5fa068ed7664d8c49c3c28620712552afc8119bd540a437e7682c70ac67d124dd6495e3c8205cf4ff6a153b5fd19899d66ed6578151470de4f3bfac62f17c1a317f1096cbd65c770b515555efba35cce6e684285b6a046b1cf9eb2b52bb9ca360bbb8226db805e26a7075", 0xeb, 0x4000000, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x3005f7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:27 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:27 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaa1aaaaaabb08004500001c00000000000090787f000001e00000011200907800000000a3847ae039b1eedcd5cb42ecd4344e6f9358ba04bcfa41d0851cb7a9e7c73ea5c76927c38ffcc5ac7c51d7b0a462e0fd7121bbfa14e1ba02885778c5a2b200fd476784273aedcaf73b30549acf3763904f0828ff5d11b108a0ba38dd8c80363b186ad0d0dc17d9baddc96678fd2b280aa4be252b46582316d7f6ecc1bad93182b6325fa8f7371f06360639c3473bf351ed6f93d6d9eb6f4e0995bf281c52b5c28e0999d004877d05d57b467b91c33e7d7cc371bb30c3fc7d638fb8e20e020ecb49b1c200d461bef95e81"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xf0ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2002, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:37:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x1000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x6c00}, 0x2) 15:37:37 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x0) 15:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x2000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x404042, 0x0) sendto$inet6(r3, &(0x7f0000000140)="7db61039cdf92f6528e24696f295bbc1de1b3027154410676db43a05068d4ae46a4d1a0f07817a8a765d05dc2f8648ca8f7e486630fa11481968d03c2bea6ae00e95da2c5ca348f7a63be3f4b814024dd54549b5c0d5f7f0f38197302720a258720cba2dc5ce632858", 0x69, 0x4000080, &(0x7f0000000080)={0xa, 0x4e24, 0x87e, @mcast2, 0x137}, 0x1c) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:37:37 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="018000f000000000110000000000000000"], 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0xb4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x80000000}], 0x38) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f0000000100)=@nfc, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffeb3}}], 0x1, 0x0, 0x0) epoll_create1(0x0) 15:37:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:37:37 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x1f7) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff84) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0x4}, 0x14) shutdown(r0, 0x1) 15:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:37 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000440)=ANY=[@ANYBLOB="0180c2000000aa8aaaaaaabb08004500001c00000000000090010400000100000000000000781b000000d0803c02fdd8a647e56e38cfba7ca1bb950100704e3071b65de0e3aaeda2e7d4810043d914685fb0433d2a705874be72c730c4243cebf7b04278c37eee86769296370fd2d830d9b7c822ae7079d8089bbc399f50c3c15bb12a86f57d8b7aa5e8c293e298681328410f63939e2b056fa710abb1c99e5821088f46cb32fd7e08cd73352cebfae959378e4eb0f506b29afa27"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0xffff, @mcast1, 0x8}}, 0x17, 0x7ff}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r2, 0x9}, &(0x7f00000001c0)=0x8) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ptrace$getenv(0x4201, r3, 0x7, &(0x7f0000000400)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x6}}, 0x3, 0x0, 0xf8, 0x0, 0x8}, &(0x7f0000000240)=0x98) 15:37:37 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 15:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x5000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:47 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x7400}, 0x2) 15:37:47 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xfffffffffffffffc, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xfffffffffffffffd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000940)={"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"}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000140)=0x83, 0x288) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x6000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:47 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6450, 0x10002) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1000) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:37:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40002, 0x0) r2 = fcntl$getown(r0, 0x9) write$FUSE_LK(r1, &(0x7f0000000080)={0x28, 0xfffffffffffffffe, 0x2, {{0x81, 0x8, 0x0, r2}}}, 0x28) 15:37:47 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:47 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x240000, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x41808000}, 0xc) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:37:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xc58}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7fff, 0x60}, 0x8) 15:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x7000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40000000080041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x4800) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0xff}, {0xa, 0x4e20, 0x80000001, @ipv4={[], [], @empty}, 0x45}, 0x5, [0xe346, 0x9, 0x9, 0x7fffffff, 0x4, 0x5, 0x7f, 0xf808]}, 0x5c) 15:37:48 executing program 5: socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:58 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x7a00}, 0x2) 15:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:58 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xa2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8, 0x7, 0x101, 0x5, 0x7}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r3, 0x10000}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:37:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0xe74a21a6fe682d7b, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000300)=0x7, &(0x7f0000000340)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) flistxattr(r0, &(0x7f0000000140)=""/253, 0xfd) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x141, 0x0) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000280)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8002, 0x0) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:37:58 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x5) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffddb) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x392) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x8003f) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8060000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:37:58 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x27, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x144) ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x140, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000000), {[{{@arp={@local, @empty, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, 0x7, 0x3, 0x7, 0x80000000, 0x7, 0x7, 'veth0_to_hsr\x00', 'ip6_vti0\x00', {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x7, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x40, 0xffffffff, 0xff, @empty, {[0x0, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff]}, 0x100, 0x80, 0x9, 0x4, 0x9, 0x7, 'team0\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x26}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8, 0xfff, 0x4159ce936a7f2b8b}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:37:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f00000004c0)=@HCI_SCODATA_PKT={0x3, "616f9d71dc4f6a80b8a0ade704b3c8123b39b58e01b846d3409ace093ad004589b01184e289cfc351053befd2b6b94f37d7fc3858fe33ca4e922fd3cd07aa71c3c487c61b4fd94664f95a6"}, 0x116) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200002) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000300)={@empty, 0x0}, &(0x7f0000000340)=0x14) getpeername$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000640)={0x0, @empty, @loopback}, &(0x7f0000000680)=0xc) r8 = accept4$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000740)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) accept$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000a80)={@local, @remote, 0x0}, &(0x7f0000000ac0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000b00)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'vlan0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000d80)={@broadcast, @local, 0x0}, &(0x7f0000000dc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001380)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) accept(r1, &(0x7f0000001400)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001480)=0x80) getpeername$packet(r1, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d40)={'teql0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000001e00)={@dev, @empty, 0x0}, &(0x7f0000001e40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001e80)={{{@in6, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001f80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002840)={&(0x7f0000001fc0)={0x84c, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x228, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r9}, {0x248, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x1, 0x8, 0x7, 0x1}, {0x448, 0x71152390, 0x6, 0x1ff}, {0xfffffffffffffff8, 0xfff, 0x2, 0xffffffff00000001}, {0x60, 0x80000001, 0x1ff, 0xc71}, {0x1ff, 0x9, 0x3, 0x1}, {0x0, 0x2b, 0x38, 0x6}, {0x5, 0x80, 0xfdf, 0x1}, {0x9, 0x10000, 0x4, 0x7}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x5, 0x7, 0x4}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r13}, {0x80, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x74, 0x9, 0x9}, {0x994, 0xba, 0x0, 0x1}]}}}]}}, {{0x8, 0x1, r14}, {0xf0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x19c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x815}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r24}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x84c}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0xf, 0x14, 0x14, 0x9, 0x6, 0x1, 0x1, 0xfe, 0x1}) r25 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r25, 0x404, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'veth0_to_team\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) read(r8, &(0x7f0000000480)=""/29, 0x1d) 15:37:58 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaa99aaaabb49b994ee2c62b57e0000000090787f000001e0000001120090780000000061289017a259436589557ce116c764f8ae9946d43c65de25faacfc012750d441577244d18615a48556eb4b04e7e43bb4979ecd4015e70ff05ab54def4d9b17d3f4cac263f4d60e0b0bcb4ea662d2e1d5373c804c166acc696ccda5465f"], 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1ff, 0x107002) r4 = open$dir(&(0x7f0000000200)='./file0\x00', 0x80, 0x180) linkat(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00', 0x1400) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @multicast1}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x5e, {0x2, 0x4e22, @broadcast}, 'veth0\x00'}) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:37:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd, 0x0, 0x100000000000002], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xb000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:08 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116d3}, 0x2) 15:38:08 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffffb) keyctl$revoke(0x3, r1) 15:38:08 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xf001) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f00000000c0)=0x5, 0x4) 15:38:08 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xc2f, 0x4133c4bb}, @sack_perm, @sack_perm, @timestamp], 0x4) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:38:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xd000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80380, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x0, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:08 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000040)={0xc, 0x30, "84547687053c0ca0f45a790e684f7c9d28b034789ab52cbd514cbb031004e900c67f5509d886357e33d150ce62941475"}, 0x36) 15:38:08 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116d4}, 0x2) 15:38:08 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0}, &(0x7f0000001800)=0xc) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x4d3, 0x7, &(0x7f0000001640)=[{&(0x7f0000000180)="81de4e4ed7845af217202c60d62be404f8ef5c251ad5963fef8ec6b035a25201309a8c54bd578e2efb324b8e2bac481be2e9bcd0310c5aa1529d911eb2be5b92f808214c57bb6a5d0784e553c3b07846736e0852ad8a05e895ec51b8933ff133018664e3744a25ae4fc432fd98668d5b1fc6bea1f8bf1bc7462ff500b49773f5e3393a12a03b56e94525f5a19d9dad143b06e2a15b0810758232e6f4bee37a8a83d9af991a6359615b873c4cd1db4f4fe43e40dd1d7cbba48c15eed2cff5b4c2b2", 0xc1, 0x3}, {&(0x7f0000001340)="b12cbd456e63f1b238e1acf8f6fa083f84a3e509982b586fa6ea92b30662693c7cadc2d87063f06d0aa9c033f85cd5cb5af1b769a66f25eb1d360c584588fd05fcec075134685c408177d2303fd0c6eb03b2ae610054baedd4f8dce4083a07b6865b89b781631148f935d47723630e0296f98f63f7106cae6c83bba1f8658fffb63e6423b2b3952e8be9ffdf9b16087fcdee190972becd3366ec0b072ef1928c35a82cdb3d32e40ffc172e1dd5870411", 0xb0, 0x3ff}, {&(0x7f0000001400)="10c04e609c80507fcfd17e3f85b451f8402e21471c60a5fa10bcbd37162228407a99a3ac5c4f8000bc1c71d6ad700c346629ee00b5c17f4279ccdf1d817045a9cafefc776eb2dafddb728f84c5e7dd35b88d14c48906637b50fe8756ff1bb09c8a4d2003e949cf7d2b6a666b11f16a98bebb2d7965dd2019623126e0aadce05f9565b296bf4c1b92067bc437f6f056aceaa3dadef0577c450b923f376613be0c0afb2560efb78eb261e06ec0e5c6dc", 0xaf, 0x9}, {&(0x7f0000000280)="3e53ebf13866d810c55a286937e1b12365461f9c0e65667a5220be79def49cff433b7bae9fbc0575160dda37d763f6091f", 0x31, 0xfff}, {&(0x7f00000014c0)="c31126ddc531821bfb58627d903315aa896bec7463b5ff43c8640a1d1aba72af6be0f1", 0x23, 0x4}, {&(0x7f0000001500)="843c9b18ac5a198d86ddb27a672adf64806eaf5c969649cd472eb144e56d5274b0b0c8e1719298499e382563104375766546abdd900c676cf6bb9235f80af2dc2727f7bacb1770cb2e4f1b734c8970f29c25041456b77f2ca829145ecc0263202849e59b74434857d690d3c639a856ae03012ff9c11ea073822e5264d93180d94abaebb8a3c5a82a52100fa008a8035001a328184b9fb802f120682e3c31986b789918546dc7ab3ed99a44f7adeb15c4619c56451b6f1a5c6294b67c7e56fe88427d8b5297882c17be67f2a1fc3042cce2081945f78ddf0b76a72ae10cd14e5c4f43ee4497beffa81960e57cb8dd", 0xee, 0x6}, {&(0x7f0000001600)="4a7e008e4f83664cf9d22b5c1b89c827f56a0dd957eabbf5115333a038d1c9a3965af8289de531485643e8d73e", 0x2d, 0x83}], 0x800, &(0x7f0000001840)={[{@subvolid={'subvolid', 0x3d, 0x1}}, {@nossd_spread='nossd_spread'}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x5}}, {@nospace_cache='nospace_cache'}, {@noautodefrag='noautodefrag'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r3}}]}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x220002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r4, &(0x7f0000000340)="5d27881dcd5fbbfc5bf96469ae0d997e2d5a687b8266b90746ddebc6b0ad487cbedd3518cd1552fd98359921c1dc146403ddf412c8e887d237a71982a98173c58cf9c66130c8b78f0f51cbcf4322f509daaeabae459aa3f1807d4a2e27fcc9d6133fe3b0803e591c46227d69f5f4777365a6b1ec107efac815dffd7eebed31ed2c40c6022f16ade70c5ae8f2c80b5945028f1a4c6538605d1aaa5ad6f738917de1dcc98afc64ba9c3e782602d1439dbbd92885956841c6f77e62ad6c8cd7dda2948b52b86a747c937af9ede38b6d6cf655d46a8bdcd7b0a83dc4c527891b4f802e5f33cf61ec9e9700da4837d250695c833716c8374df0b6ee500e95bcd07069be27a89180b6bb84d24e491ddbf3fe4de80b34be105a5590dff89945082ad5192216902979243be5ae9d301862eaa36a50e738696d2f3de2143a8edc874a3290461aa4590b7782cea6730df7a8a42d70c6b3499ba3873bee6096677054990e410ec192e763dc3871319564591e82b117c560dafb8375091c803af98b7400c0c61ac77993c148bb7a152b4ac9e758bad7338ba59975afa56a9db0929745b89397b8f707000c960f68139bc2b3f5630f8d15babad83643eababa9e847f8127ae2b9d51ae53a2dad4906e5031f68b8b8b30d3a7ba50a3e10424c4b61645291ca28da0484cb0e85bee8e4f2257d447d9ecee5bf0a220ea3e009240831298141b27eef6b56209e5ff5c23638523f7d8a01c0d23887bdcdab8d654cd04a212450ba212105b9cece2a6bf20e7c3d8123b11054eddf34c4e28df38daf285b8a881e91b49cf9dd5128b4807f80a63ebbaf81dad3fd549dfdc37dd2eb7d1b450c3998efa8b974fd116fa5e8496e8c5ff167ded183b9b763d154e1ce47e4e1c5c150667fe6ff4fb79a810d572a151195bbb688865c3a30fda417c491af2222eadf34b5b1d46d0faedd6612d3eb4bc687fd5b93bc26d4564a64c9aaf8790e65ecaeab0be3922ccf86b3b16905f30dc37077974f89a14d24f3dbfd19da2e9706ccf1de3bd78b87099aae96651c9107fada9df508362a51cbb95b2e948b90838aaf94f0cd957cdca257a9f84a5da3f0b6685e3dbb2d701177c4aca4bacf6db8511f2afcfb543b1987540e550574b514dbbe72e80b102f7e67be678c3934efce5adea612e8a9233ae11c3ad3bc77639b43bbd8af9ea469f81e6650d607cfef64918f9a88b69876c667edb6092f36201061ad12cb798dbe396cc0de27150ee648f810b084053073a522ca0b6398901921b7f35bfffa9d24e572d64e6d84db887dce0f6e3069a19abde4868e6b9fe17c1662f26559878cce4fa1a95905e9c1c9f4b23d9d36fc87cd12fd74b0929d320b8264bb7e86c62d6ff83a7f3eeb020ace06bd6c37c7a34bfb5dc4be3ff078d17b814ba35b7769e94ac4416331f980cbb67c01144ef98e41a1a9c23bca148f8b1cca4fb5eeeb21c666c8885fdb1e26f5f95de8fe6060b8ade7552c6cfeda51f3c652cb7077d3b5ae6175852c5e4c6557c10086401114b223fa240322bcfd4b1219e1f3c81323a1a79ee235031adeb3c59b6bdc6d3d2a620d93c54e3f04b0cbc9f627c6d10d149a777aaf4e15ab61869473005a82d163759aaec3e32b8f0893071d6276794461a45a2e42e9e7bc9957264f418d328b7a81bf3a2ec2d40f02ee046c2ebc79aef00b4daeff5bd25a0c3e7b5e875b6f3bfe492036333cc3190efe33304644a3a57c1870418476ced9a260d516fd58260be506ad2cbfafc5003c423c2fefac7922c04dff862c4b78d5f48227f39e6c2ad811293e465a631ed944cd7c077d03fe6fe2b5a525f7f43705750d088972b6ee50eadec3f3364f3c0144142a03ccce5095affa69eb0c48f85a18a4808acd1fbd5eb3bb31257b0023c2c359065fbbeb1445294adc75b5ed5e515188dba5a49188b8e0c91e844139ef0b652c67c651c43a9ae847e22f0b89eae3bf8039825736e1cdf878d58101f35c7ab0e64bb95ebedd7adc83951916725ab7c83d82d568312c8c2d0ac7950f5f14bb7900bac182fd65e21a1eeba7488523aa06c2dd690dae47026598820406dd01eb89326e9bc0347e2aa58c0759a3040afa2e0de47c2866f537baac8c25645e823262428a06def0b42606822b929f95fe328517caa9edef1aa98c71e8bd6ab2c9d465d5fe4e5690c1845f9df78df7f3bc24b3169770b9ba91356c7a72b8237ca4d992a7189afe2e357517184ecc2da58e27134ee220b129061838fbf5b7afba88e8d2ea2001d6607b24b89cf60566ee322d438f1f7260c02a1dc36aec8647f1a762d0dc95a5e55a7073eaa73fe71c9104fd225b25c5af4024ab53962f374b6888c535b3468c4dd7bec573a6ea4b162e51a8e008a75c3f9ecff22cf08dc91c393f4802ea4774c92044503dc499a9ca1269f37f3eac169de03a805427b2b0e58789e465d0c9053fdebb6bacdd0321522c8873722da56ef65305e1a0403adb4cde83138d252b46e291ab66ec14cacf0f5c0b1b899881cb84017c2ea7c5cc4a656394f1208983e966679e0ab4ca10d8094d0cc612e1348599c5cccfcd8fd42ababb1cbb22e656ddc56d500d4ddcbc073ee246573a77ce05e3243a1a7bc434fe6bf2a5ca694f6ed1dd2a4bd666387211f328808d7b0addce6e01488c5df6e3506885b786facf968c766f301cc36890d47a8ef71c7fe966086cc3ab6b52beaa663648a249115c6ee2840fd5d495bd712b8043c29169b64e13abfb366270b4dc555b49f12501e668533753d3e93d097633b66a8a90c0de8ffc0651e925195c58dae3a91ddf2fe6f4fdeac88b22c83646ce4ad06b39649f53203c119cb3e4726e0524aea73959cdd6f41dc3cdd2754559415d97865b41100a83781f2dc871a3a9ca2e1417741c345a04c8e9f3864d937d14cf890d9bc40df28197ad69f3a336de27a51b389608817cf4ba17f0725bd4e9872ec5b53ac907627f44caa51ab9d9f22055b124b899c47e9cf6a74a30ac9766c4846a253ae223f94cc0e7d3d8484ee5ecd4cd0cf6537949345f3f85a82a4574db5424ba6aad8240503717949c874620b4512f5899c3987464369238c273917ac80bb46fb598038d101b9a281ec08b6520e6093ca57b99c81484172feeff76ba33338d6744b41168c92361719754198fce355ddd6b6d6684754686d5d3dc4933657be8a6403a45aca44e1f63deb8e77d8226c3a5a0ecab2b9107ead7105acebd843386478742011a1692edb5ead2f31e658a9cef89359884d3b3cc6f6b9d0b5d63ec880796b2b85ae7f4f36a47adf054629c496d736c8d032250531916d0b66820543d9eaab3ade06357cff990b286a02655b1d9426fe44e5510e021812f7499018c60ccae411b80029e72c5f20668e1cc38195b55c4661d5fa45ef288a26916ff39e1832fd797fee30a2c0f53280e702f9660dfdd50f46005cd9714e269435d6fa69776930181ae678860bcb496a89fe6cab18ed8f506d55a4a57609e4742ad58496686a7a059582615cc938dd5d2c722c8eb1452044a9def38537e450fe4fe0a4d3c7a5d54d36ee138f1e2389276af69be1e31c79c992830b423e4098c3a12fdc5f9650f572acec79c3e5d57d5271408ce34bb596daa54516a66d6f2f44926c4d0152da067b5849b25ace178b7f5e6311cfa67277db7a645a08026328de4be9f32f782c212cfbd3f43fd06fd894ecb9cdefb66e8688aa20e3715a26ed60bd80dcdec0d2a526a67c6644eb89334c94ec71593d4e8e2ab1058ec91f90395737db14545b51f53c6e7b4fd1e5295cf7080cc0a62779ba1549cb8fafa9e5b281185aef54b9ba8d4b373a4d072a1debc6b63a310cb500057801ea50ec2a1594bfd7d1440ffec60fcfe5396322e3fb8dd2d2f8215466cea10f99da765ab64cdd35abe2b477355c1d4549ad4f6dce0058b30a94f29a5c64de5c937a57371c465ca1d4ebb2e2dc3d9cb19b943dadc32a494f15af906f29ee0991f4f42decc2d4cce9f6a579625796f6ad67387b2dc0e2b0c84176c22ad809b16fc3acb120b70cdc1fb5b5219b34a917d2a5bf455145edf29fb76e562d8987f7d3e60b52a2b1d51cc46d30f232672b8e9829144ebfd007551f471529aad7532b2e73e2b82d3ba55ae823d3b5f2d3a87913d83155c56d9a703e9d619fab2b911ac56f948080635334c27a0d4f9990d2b4981b7e488f48b50e1d847db60de8dfb8d23189494f1f3d153556cf003ed69a11be782bd17c4b4a7c23db9b53dac45b0d71a4e07f524a6d211f41c6963a86634821fdc97c364fe9ccc438a448c2740b6b6345a686c1bbf5948d8904fe6a038d7cf8430c00630265b1e69f4196cacf6c8e0a063f39b3b6a79f74249a46f8d9a4f49f145651f7259f32f95b22332ba877da9f8b5bbeb31111e100a8e5498ad0ad57e75ed73cd04341344616509705b8ae72a956b1018391deb093ce93ceec7e7ffaa3c05fce37772e288e05f9133de7fe0634dd40bbbb2eff4ce88b94167b85ddcf8378263c8744c625b94b35a25b654b84f478333957299678bb28909018d84cbd169863d351f03be8217b48fd0608175a5fb8fff0a2b53615cb9d605c76df8e055f4e97ce35d95389a921c8293e8d65c4c3c307f4f10d84a1b3fef0efae2cb9977cedf3b2657ba665292c026cbeb3417992ec8d79261c026be41f27f9017c0256a39e92adb1dea7bc4bc8bb10b36a08057ee393f82a78972488b8e4509591df3b73446a611daf447a726c46efacc77bb38d798bb0084302d5dedb10996987c6bc244cdac88db36ac5eb959b7fa6eeaf0aeb62b60e5816a0e20832c933744354600d3d935ec4aeda2dc6435e03f7db8811ef98ed4c900c43181e337f5c6ad3ddab6d6d586d7b9edfc78d5e4ebeef84364d93302946f49321e6da6f6dd1d7047c1d29b3bd857e441b35302a7ebe1aa0cf20a321eb0585270c0055516d7a643196af847307bec0a90b565ce1c60a33ca0bbc794107c409db333bad7cd6bafce706799df418cd628b7dc33e149e9c1b40477e06106e7415b8b069e0377c9cfd9068d99410341cc2db2a1fef62d535e1e135d4872ce7e2cdeef3dd131ac9fae74e7cc67ea9b4104474f4ba00230bbf14f09e51e054c3bcac8ad064bb3803817610109cb157f6c1fff110c60d8223d20e74f32a02cad39c838247f84eef930582346ba84df7621911bdc886824ac89302e1d15e674d7747156b4e4f52618957dd9ccf272645e9e571303f3c744067ab04e2ad7d36c82b0b7f8d7fdf7072a8d88f9cdb1eab6a6cfa8935c868fc2b06738985762674dab441165df5af04c3f86b3d9a9a73e003f0237cb44f9a064e64aa626338cb8cc42ec3edc0f6f4e1f1f84290119a8e349f7d8e09d000ec87e21f3220476bfbf1d12e6ff6f80439ebcfa5b67468fe5d1769e4bf6551a0d2e5283482a414ebc7929400d7d2f8f1f6bd4fbf4c1570e794231ffb1dbb20789dfedb4308874d124089859ea51dc815a8b9f113baebcd871a3ed406293853f0f990bea4c135b789a2893ed01cde025df5e6347c254f10cb96c89578857a2b3f93c00a00476f8b39e98be1ef8c91a9e2503e669a5e25e11d44a2d1af95f65ae5c0bb9951361f584f5da1b1f5f12973051d1784dad032cb9fd2ca1190b8bfea526b740bf24ec73ea7c6806179c5112917d09ac55e7ab6dde58463073979f0f18bbbf263c7f046c6ac890cce508130c0cc6dce85abcf7e400ea538e532aa61cc8883522fb0e7c7c75e2dbf5ee571222ab6da5bf5b3f7369c6495aeae56adb4112e3463698dc0"}, 0x10) 15:38:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x20000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000140)={{r3, r4/1000+30000}, {r5, r6/1000+10000}}, &(0x7f0000000180)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:08 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116d5}, 0x2) 15:38:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:18 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x25db, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'veth0\x00', 0x623}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x2, {0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x6}, r1}}, 0x38) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x4002, 0x10) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffff, 0x12, 0xf, 0x5, "c4a955afe89bedc379f6ee29d12dd227771ce5e4dca767c8fa39fd10f8a1017fe37d148b64af4b53f86f69a662bce24146b3aa01d3547f798b38381e33ab8ce4", "40ee588b0a6235dc550db8bf2a896b6653e9feb0305b07e582b7786c65e4714b", [0x2, 0x8]}) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) 15:38:18 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x800) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:38:18 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "6d37578b515208b27435cc857275a38c"}, 0x11, 0x3) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:38:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x3a000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x5, 0x8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:38:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116d6}, 0x2) 15:38:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116d7}, 0x2) 15:38:18 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, 0x0, &(0x7f000089b000)}, 0x18) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0xfffffffffffffeaf) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 15:38:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x40000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116d8}, 0x2) 15:38:18 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, r1}}, 0x38) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e09d02000000000000000000"], 0x0) recvmmsg(r3, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:38:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x3, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116d9}, 0x2) 15:38:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09631040"], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 15:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x43050000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:28 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = accept$netrom(0xffffffffffffff9c, &(0x7f0000000100)={{0x3, @bcast}, [@default, @default, @netrom, @bcast, @null, @default, @rose, @netrom]}, &(0x7f0000000180)=0x48) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x3}, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000080)) 15:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="130000df64ffff000000000600395032303030"], 0x13) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:28 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c20000aaaaaaaaaabb08004500001c00000000000000787f000001e0000001060090780000000000"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 725.083456][T13573] binder: 13572:13573 BC_ACQUIRE_DONE u0000000000000000 no match 15:38:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116da}, 0x2) 15:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x60000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 725.149992][T13588] binder: BINDER_SET_CONTEXT_MGR already set [ 725.166808][T13588] binder: 13572:13588 ioctl 40046207 0 returned -16 [ 725.186877][T13588] binder: 13572:13588 BC_ACQUIRE_DONE u0000000000000000 no match 15:38:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09631040"], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 15:38:29 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x87) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00000000c0)={0x0, 0x401, 0x2, 0x8000, 0x2, 0x4}) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0fc76a6436660f3881690a660f38395927640f6af8360f080fd336670f205f0f0764d9ed26660f3881b80f000000", 0x2e}], 0x1, 0x8, &(0x7f0000000140)=[@dstype0={0x6, 0xe}, @vmwrite={0x8, 0x0, 0x6, 0x0, 0x3, 0x0, 0x4, 0x0, 0x3}], 0x2) 15:38:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116db}, 0x2) 15:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x800e0000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 725.360869][T13601] binder: 13599:13601 BC_ACQUIRE_DONE u0000000000000000 no match 15:38:29 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="100000001d00000000000000008cff"], 0x1}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x80350000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:39 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$caif_stream(0x25, 0x1, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:38:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116dc}, 0x2) 15:38:39 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x5, 0x800000080000, 0x100000000) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000040)=0x2, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e000000112009078000000007b776203810bf813587e27da375492cc3755ca6de05f26810d0a4f63fc8c4b43afab15168f350295021a39363a0e87c348bc25ffc6368359688b05b00c68be213dd4053a55452557fc4586ba048f5e1c7cabf111a7a7ac7f18044fc716eb58c4262c626777"], 0x0) write$binfmt_aout(r0, &(0x7f0000000080)={{0x108, 0x2, 0x1, 0x2a3, 0xe5, 0xffff, 0x8, 0x7}, "eba575b68944d88600"}, 0x29) recvmmsg(r3, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x80000) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000240)={0x2, 0xf, "d3f2efd4d287e3ab1f21b4d7c20f331ff1af8f24d7f7a105c0aedaf370235209", 0x2, 0x0, 0x9, 0x6, 0x100}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0xfff, 0x81}, {0xf0, 0x2}], r5}, 0x18, 0x1) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x81000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae8b, &(0x7f0000000200)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116dd}, 0x2) 15:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x86ddffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 15:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000002c0)=""/81) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x10f000, 0x6000, 0x5, 0x400, 0x3}) 15:38:39 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3d0, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='nr0\x00') recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:38:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116de}, 0x2) 15:38:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x2000000, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) write$binfmt_aout(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="00001a1c547a5245ef24e83c77681f518193bc4c828117f319a9b1a229674e7c6164000000000000000000000000000000000000000000000000000a8cb6b6265f3f7f4043fac869752d98f0d072fee47b63714e531beeb5701ae0bfdc92472084a2da05b22277decb57335dd15932fbdac2c2425fe9665812800d62e0cdfd31323714e5b47f30f3fda8ba53f424fced106a3dba8d898596c33028386288dd5ecefeeb8560de8012"], 0xa8) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x200010, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x9) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000740)) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) 15:38:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x88470000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x3f) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r2, r3/1000+30000}, {0x0, 0x7530}}, 0x100) 15:38:49 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116df}, 0x2) 15:38:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) fallocate(r1, 0x46, 0xea, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:49 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) pipe2(&(0x7f0000000040), 0x80000) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x121000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:38:49 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e0}, 0x2) 15:38:49 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x710, 0x200) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000240)={0x5, 0x56, 0x5, 0x8, 0x14, 0x5, 0x3, 0xda, 0x100, 0x7fff, 0x8, 0x7f}) r2 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x5, 0xe7, &(0x7f00000000c0)="e058db997baf98be59e37e9902aff5d9336edbe5bade0e62819d8aa6b049a8c672e21048dd72e770a9a0bc2c1e74df6cfa649b5b2f776b20bd76ffc5e505173d64e309568f0c4002852ab1b3e1b878a215e018aa482bdf4f2c200d3cf2a69ca2991ba5382b6acc76106eb210ccfe14af921cf3db6f62ff5a22bb41ec16e13da6febcf5aa373f942288dcbb2b80d6cfbb503db284bb370dc5efdc427197904f99aab749c270969792cb2e646cdd6b13cdacd506d16d293937e218e9fd466858e7ed3021e21059c850146152c607d8c358f6301d5b3b552239d1978af3c8c518fda8f44ac70ce82e"}) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:38:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x88480000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:38:49 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e1}, 0x2) 15:38:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0xfffffffffffffffc, 0x0, 0x0, 0xe948], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:49 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000600)={{0x0, @multicast2, 0x4e24, 0x4, 'sh\x00', 0x2, 0x0, 0x76}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x4e20, 0x10000, 0xffffffffffffffc0, 0x40, 0x968b}}, 0x44) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10000) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0183c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e00000011200907800000000"], 0x0) [ 745.975850][T13716] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20004 [ 746.002518][T13719] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20004 15:38:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="021300000200000000000000000008002e6c65ef7b55b0a1c00f4ebb47e776317fd6a684ed67bf3424356b2a3a77fc7dbd30480f48589e7e303b8e34172dd531c52453c8d6114dc1e62e13e13ab28bb730d6acaed009e7ad012d6caa05b5f0cff37a9b8b42741390e853429b205e1add91195b1367108df4211c6d2b7313fe2628f9d6ae5b4ac709ecc0752c4b27f0b30ab8fe296fb2ddad159715a54b25bf0f0b27046bd1d5bcbfe7efb9ec0036244b1e79fd57335c748b8d6c3b7eb21220dfe888179da0a3e134909c393e6a56193ddbbfdd3fdc35802819c237ceff47d4a7b93d02ced21c40fadf7be48a01"], 0xed}}, 0x0) 15:38:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x88640000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:00 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="8ed7a469a12a1e54ba463a2d87519372b27660b6e9ff87601e5f7fc55d305b7c8ef3305ab51b1546e2650b04aae8fdf3d5e11441ab6f2f05fadabd8865b47639f6c8e897458fb6d3ff52c5091ddbe60989e6c365d807400c", 0x58, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="6e31c2ed8ca10537fbc917303b5d43a31435ea7048f8645eb4bd6bb2f277fc8bdbe5d5d3decc3df61f40a8ae90df3695f52283fa7d9689d865e2ba003ab59b462967a6f6a24d3a76135ac5edf84e5201c0187b180291266be516076b0e1059b17f2af8423bde5eae2b92bab9a7908a2c7933d454d859bb146b1c73c7f216caa0f5ad9894dfb088d21675298a37918ce89c0aa2a901d1cfd19fdcd2a48be11b1cc373cc40cd13c860521addaae6b5c7116305420096b287a5fa5c35f26028b23721fa6b99b871612ea7", 0xc9, 0xfffffffffffffffb) keyctl$instantiate(0xc, r1, &(0x7f0000000180)=ANY=[@ANYBLOB='locd default user:/dev/vhci\x00 02000000000000000004 c0\x00\x00'], 0x36, r2) 15:39:00 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0xa0000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r1, @broadcast, @remote}, 0xc) socket$caif_stream(0x25, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000000)={0x2000, 0x3002, 0x6, 0xfff, 0x504}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:39:00 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x12000) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e2}, 0x2) 15:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x88a8ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:00 executing program 5: semget(0x1, 0x7, 0x100) fstat(0xffffffffffffffff, &(0x7f0000000080)) r0 = socket$inet(0x10, 0x400000200000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="1b0000001200030207fffd946fa28308070019006c000000020085", 0x1b}], 0x1}, 0x0) [ 756.433708][T13738] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 15:39:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e3}, 0x2) 15:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x88caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 756.479289][T13738] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:00 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:39:00 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e00000420fd65b00000000000000000000000000000000"], 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x1ff, 0x32315f55, 0xffff, 0x851, 0x0, @discrete={0x31, 0x8}}) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) close(r1) 15:39:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e4}, 0x2) 15:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80800, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20, 0x0, 0x6, {0x7f, 0x0, 0x0, 0x3}}, 0x20) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101400, 0x0) 15:39:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e5}, 0x2) 15:39:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x89060000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000140)) 15:39:00 executing program 5: mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x410, 0xffffffffffffffff, 0x0) mlockall(0x2) mmap(&(0x7f0000060000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 15:39:00 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x841, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x41002}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xc0, r3, 0x404, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2250ef91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NET={0x4}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x140, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r5, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x2, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sync() 15:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0xb2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:11 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400200, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x8, "25ad653532bbeb97"}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x100000000}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x7fff, 0x0, 0x3001, 0x183d733d, 0xc0, 0x935b, 0x7}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) signalfd(r2, &(0x7f0000000040)={0x3d86}, 0x8) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:39:11 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e6}, 0x2) 15:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8dffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x200000001, 0x3, 0x3, 0x5}, 0x3f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 15:39:11 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}}, &(0x7f0000000280)=0x84) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x9, 0x5]) syz_emit_ethernet(0xfffffee7, &(0x7f0000000140)={@link_local, @remote, [], {@mpls_uc={0x8847, {[{0x1ff, 0x7, 0x6, 0x7}, {0x4, 0xf3c, 0x1, 0xffffffffffff8c72}], @ipv4={{0x10, 0x4, 0xa79, 0x4, 0x65, 0x65, 0x9, 0x7, 0x62, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, {[@rr={0x7, 0x2b, 0x8, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x17}, @multicast1, @empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x13}]}]}}, @dccp={{0x4e20, 0x4e22, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x0, 0x1, "d0dcb9", 0x8, "b63726"}, "747bb6e02dd5d4cd921023bfa82e6c3c56ac311c14"}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x17, 0xc8, &(0x7f0000000140)="3b846cc1b5a3ceef0deeb2ce9d64171f47a035deb61d91f8a071367df3d43417f6cbfa72a44586d37d005c872492dc9b350ff25526db675e42783cad2cbd35c04c1f3aa82134891c8728b66f967db69875b9a15ff13c1b73344f7f700c95ad45c67d98c21287c4aade10ab08bd6cd2c7090dba29d097d6c960992362f217cc5788ef8de42e670d0a048c67e3ea35d0931824572f804cc3351d9be8373497de50d8b3d45c74fd303c738cccf4a249af7446a992dd7856abe9e443d972beede71c07dbb5afa1adb9ed"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x200000001, 0x3, 0x3, 0x5}, 0x3f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x18) 15:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xf5ffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:11 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e7}, 0x2) 15:39:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1fffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x35, "835625c678454f9f73bee22bee7ca52150aff94cc9617af8cd0ac391bc88812ffbdc7bee6053779e79d3b2490088e366d40e441746"}, &(0x7f0000000080)=0x59) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000001c0)={r3, 0x0, 0x6, 0x4efe, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000100)) 15:39:11 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e8}, 0x2) [ 767.590557][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 767.596423][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:39:21 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000011c0)={@sco={0x1f, {0x20, 0x24e1, 0x7, 0x9, 0x0, 0x7fffffff}}, {&(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f0000000000), 0x40}, 0xa0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x10, 0x5e, {0x51, 0x3, 0x8, {0xfffffffffffff1a8, 0x7}, {0x1, 0x8000000}, @cond=[{0x3, 0x8e200000000000, 0x100000001, 0x3ff, 0x3ff, 0x7}, {0xcec9, 0x3, 0x800, 0xfffffffffffffffa, 0x9, 0xd01}]}, {0x53, 0x9, 0x9, {0x8001, 0x6}, {0x0, 0x1}, @const={0x100, {0x1, 0x4, 0x8, 0x2d2f}}}}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x200080041) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x78, r1, 0x820, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xa}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x80) write$vhci(r0, &(0x7f0000000180)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xf7053000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116e9}, 0x2) 15:39:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x611, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:39:21 executing program 3: socketpair$unix(0x1, 0x800000000000007, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000200)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0xc, 0x0, 0x0, 0x0, 0xea}}], 0x0, 0x0, 0x0) r4 = getpgrp(0x0) ptrace$peek(0x1, r4, &(0x7f0000000040)) 15:39:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116ea}, 0x2) 15:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:21 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0x0, 0x2}, 0xc) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) preadv(r1, &(0x7f0000000080), 0x326, 0xfffffffffffffffe) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) set_robust_list(&(0x7f0000000240)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x8, &(0x7f0000000200)={0xfffffffffffffffe}}, 0x18) 15:39:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1c, 0x4) r1 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x3, 0x6, @broadcast}, 0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) lstat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000000000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000680)="582c4238e47108a9f2a01dc651ed0896825df6bf7e00c4eae59a001f39ba10b9c9f3f722558decb25bb4276f33a5770e2e02f8b5595ce4ebc88780bb7ac114f1a9b3f7daa6689ceae58e1d3da8", 0x4d}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r3 = syz_open_procfs(0x0, 0x0) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f00000000c0)='bpq0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') pipe2(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000200)={0x0, 0x4, 0x8, 0x2, 0x0, 0x21e}) io_setup(0x6, &(0x7f00000001c0)=0x0) io_submit(r8, 0x1, &(0x7f00000004c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000440)="18738ca8fd35aa5c89732f573f1b01f06d28056a86a26f0493736c5e7eb8c53267a88a100fc646b0f13c87c1649babe2c28ae4eb22c1093ef5211359c7e7d654c20c0826620cec838b45fa3ee554ee65ae1d15cd98451d842a1840a70466a3f11ad15d7f91f7dd6b90b313fc348d", 0x6e, 0x1ff, 0x0, 0x0, r6}]) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='lapb0\x00', 0x10) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f00000005c0)) 15:39:21 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L-', 0x9ec}, 0x28, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000400)={0x0, 0xffffffff, 0x80000001, 0x4, 0x80000000, 0x4ae, 0x101, 0x6, {0x0, @in={{0x2, 0x4e24, @rand_addr=0x100000001}}, 0x2, 0xda6, 0x2, 0x6, 0x2}}, &(0x7f00000004c0)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r2, 0x80000000}, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @random="5a1eaa494a82", [{[], {0x8100, 0x5, 0x7, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) r4 = shmget(0x3, 0x2000, 0x808, &(0x7f0000ffb000/0x2000)=nil) socket$isdn_base(0x22, 0x3, 0x0) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000180)=""/121) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f0000000200)={0x0, 0x4}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r6, &(0x7f00000000c0)={'syz0', "699882c8750ce1df2577850b357f3ed7962564ec97ef261d089be9bf2090d20b461ceb1c96ae0a6b58ab5822ab8ce39daf70a49ab4e32201dcba9c4a4086438fb2c4d29882dc14e649266c2c6c9f9faf4bbbd1161967b7bdc21216f7698c9b7822211387a0effda2afbb05ee6fe7292fd0cd5769d7f9a6c45106787c5f18e64fb9e2af63f4bb55db102f58e5f00a1191c43a65eeab00aa34527c69a1503fcfe43e0bfd5b595b05be"}, 0xac) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000240)={0x2a, 0x4, 0x0, {0x5, 0x3f, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) recvmmsg(r3, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xffffca88], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116eb}, 0x2) 15:39:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/4096) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:39:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116ec}, 0x2) 15:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xffffdd86], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:21 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x3, [0x4, 0x0, 0x7, 0x9, 0x0, 0xfffffffffffffffb, 0x6, 0x7f, 0x81, 0x1, 0x1, 0xc0, 0xffffffffffff97d6, 0x8, 0xded, 0x7, 0xca5, 0x7e53, 0x0, 0xdc0, 0xfffffffffffffffd, 0x800, 0x4, 0x8, 0x9, 0xbd4, 0x0, 0x7, 0x3ff, 0x3, 0x6, 0x0, 0x2, 0x2e55, 0xb45e, 0x80, 0x0, 0x5, 0x7, 0x8, 0x100000000, 0x6f, 0x0, 0xd0, 0x4, 0x7a, 0xcaf, 0x3], 0xf}) 15:39:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116ed}, 0x2) 15:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xfffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:32 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write$vhci(r0, &(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, "b4896ed56022c9cc19eb491a6ff76d6c40f0f16fb9cec45cba025da2ac2445937b02d3945ab2b3d96cd4323326d3d29938e57eea04b3a6606be64e27454fabcd2df12398605566a21febcf6931cbe960b1c3743634c5d5"}, 0xfffffffffffffdf6) 15:39:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x116ee}, 0x2) 15:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='\x00', r1}, 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x20, 0x1, 0xff, 0xf, 0x8001, 0x4}, 0x20) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(r2, &(0x7f0000000200)="dade3f113fe1ca452401fd754f862c68adbaafc2475594940bf4aed49ce936963d025e3c01a4b7df627fc9f00ee7a07f7d537793", 0x34) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@empty, @dev={0xac, 0x14, 0x14, 0xa}, 0x0, 0x6, [@dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x28}, @local, @loopback]}, 0x28) 15:39:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x40000000002, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=""/174) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) dup(0xffffffffffffffff) 15:39:32 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:32 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe0e, 0x0, 0x1, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x6, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x7, 0x80000001, 0x8, 0x22e8, 0x20}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000280)=0x8) 15:39:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1000000}, 0x2) 15:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xfffffff5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:32 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x6c8, 0x0, 0x0, 0x118, 0x118, 0x0, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x4, &(0x7f0000000040), {[{{@ipv6={@dev={0xfe, 0x80, [], 0xf}, @loopback, [0xff, 0x0, 0x0, 0xff], [0xff000000, 0xff000000, 0xffffff00, 0xffffffff], 'nr0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0xa5, 0x59, 0x3, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00', 0x0, {0x6}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x2f8, 0x320, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @fd={0x2, 0x0, r2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x180, 0x1c0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x0, 0x101, 0x400, 0x3, 0x7fff, @empty, @empty, @loopback, [0xffffffff, 0xffffffff, 0xffffff00, 0xffffffff], [0xff, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], 0x40, 0x2000}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x3ff}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x5, 0x5, 0x0, 0x3, 0x6bc7, 0x1c, 0x101]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x728) 15:39:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) 15:39:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000080)=0x10, 0x800) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xf0ffffffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:32 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090d847bde7b5781bcc23787f000001e00000011200907800000000"], 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x378, 0x0, 0xfffffffffffffff6, 0x0, 0x67}}], 0x1, 0x100, 0x0) 15:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x902) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000080)=""/10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2000) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000080), 0x0, 0x20, 0x6, 0x9, 0x40, 0x9, {0x10001, 0x18, 0x10000, 0x8, 0x7fffffff, 0x400, 0x1, 0x9, 0x9, 0xd9, 0x5, 0x1ff, 0x4, 0x9, "c8173931510f3e311c6070b690691f22a64aa7f03e23d4e7262e85c23d379b7f"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x200000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x4000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:39:43 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000000c0)=0x6, 0x2) dup(r0) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x3, @loopback, 0xfffffffffffffff7}}, 0x0, 0x10000, 0x0, "a8128791879677e85ed18944af72ec075b46137c5fb161cb2fa3bbefb7559cc0981a75248218679550c23a79bf6cafccdcd94c0a16b8b8f7831350b086fed3153d169be3ca98f972cf3ef379c9f43b7c"}, 0xd8) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="5e000000064f0e000000000000000000020000000000000001000000000000003500000000000000736563757269747970726f636370757365744047504c706f7369785f6163ca366163636573735e73656375657468309e383cd651fc3d"], 0x5e) recvmmsg(r2, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x2af}}], 0x1, 0x1, 0x0) 15:39:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x300000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x401, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x100, @mcast2, 0x8}, @in6={0xa, 0x4e22, 0x4, @local, 0x9}}}, 0x118) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000002c0)={0x10, 0x0, 0x7}, 0x10) 15:39:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="f60305008f9b"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0xffffffffffffffff, 0xfffffffffffffffa, 0xff, 0x9, 0x2, 0x6da2f683349b9aef, 0x401, 0x141, 0x38, 0xf8, 0xfffffffffffffff9, 0xe2, 0x20, 0x1, 0xfff, 0x5, 0x3ff}, [{0x6474e557, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x7fff, 0x40}], "", [[], [], [], [], [], []]}, 0x658) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3a, 0x14}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5231}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0xea, 0x2, 0x0, "1815d4fa14dc6a0c5160d7177e466d4f", "c70d6f4c2d6e2e892bba08af4737868e3d5eb8400ef965abfc54c2f8e9aac6f4d234f85e555bcb5d4f2bbcade3b78d6a71d5825a8360f9797475ada6697a983973e7d7bc0d060a90cd385da1431f64e12c42523fd1be257f24f5e45c1d7f9f56881d964deaf76af096ac00c3b798ace093cb7199cf6799d0202c7f04b251e0d42d2d24e74612c071371b973b6b370ef161f66591a93a68cb96fc6d14c82eba2daf47fefdbe5bbb115e919f170208c24bcdab1607ada799c242acbd870a8087ada5560d75d5c2f13e11b5a3a68708d56790474a6402"}, 0xea, 0x1) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000440)) ptrace(0x4a02, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) rename(0x0, &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e20}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 15:39:43 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x2000000}, 0x2) 15:39:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x500000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x4000) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x80400000b4, 0xff, 0x0, 0x2], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:43 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_TSC(0x1a, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x600000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe0e, 0x0, 0x1, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x6, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x7, 0x80000001, 0x8, 0x22e8, 0x20}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000280)=0x8) 15:39:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x700000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:53 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) signalfd(r0, &(0x7f0000000040)={0x8000}, 0x8) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 15:39:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x41) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:53 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x2040000}, 0x2) 15:39:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x806000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x300, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x40084) 15:39:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xb00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) dup3(r0, r1, 0x80000) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8000) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2ec8, 0x100) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xd00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:39:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe0e, 0x0, 0x1, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x6, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x7, 0x80000001, 0x8, 0x22e8, 0x20}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000280)=0x8) 15:39:53 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000140)=0x7fffffff, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r1}) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:39:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x2000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 810.230583][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 810.236382][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 810.242309][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 810.248069][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 810.253888][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 810.259637][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:40:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd, 0x2000], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0xffffffff, @empty}], 0x2c) 15:40:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x2800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:03 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x34080, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000080)={0xe2fe, 0x8, [0x11, 0x7f94]}) 15:40:03 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x3000000}, 0x2) 15:40:03 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x3a00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:03 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e00000011200905711debae9"], 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x200800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$can_bcm(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f0000000240)={0x7, 0x800, 0x1f, {0x77359400}, {0x77359400}, {0x2, 0x5, 0xffffffffffffffff, 0x6}, 0x1, @canfd={{0x2, 0x2, 0x10000000, 0x2}, 0x3e, 0x2, 0x0, 0x0, "a4594b3fa88bbf15e894c9cd49c904fcee546f17ec0901c1e1f8a5748b8685f143c473b7aec9f83b1b5160c792718a5f2f31ec860bbc18c28998fa3633e3f0cf"}}, 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x4000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe0e, 0x0, 0x1, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x6, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x7, 0x80000001, 0x8, 0x22e8, 0x20}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000280)=0x8) 15:40:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x4305000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:04 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3}}, 0x18) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80280, 0x0) bind$can_raw(r4, &(0x7f00000000c0), 0x10) r5 = socket$packet(0x11, 0x200004000003, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r5, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:04 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x220000) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:13 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x400100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0xff, 0x3, "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", 0x1, 0x800, 0xb9, 0x7fff, 0x0, 0x1, 0x7, 0x1}, r2}}, 0x120) 15:40:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:13 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x69) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c20000023000aaaaaaaaaabb08004500001c00000000000090787f000001e008"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8040) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x4, 0x7, 0xa, 0x1f, 0x400, 0x88f, 0x7, 0x2, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x200000000000) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x537) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) 15:40:13 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4000000}, 0x2) 15:40:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:14 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x200200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xb8, 0x2}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x8, 0x208, 0x3, 0x20, r2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f005d6fd3696f00f99c3e0001e00800"], 0x0) recvmmsg(r3, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="5a9ee45cde6b5a95dc4611efd795f2eb20d7ed5c8a521e3e37f600fb588a32c28d79acd893f6e73bffb38d7aa01dbb4326f9e304d2d700b7509161eb0af79b2f54ec19a3ed40fa971ab6ebddce91e8f0e86d02a1bad3bec7bbb7e4b00cb59a553a8f02d266c5d18b643ca783efc1d51b21226ca9c3d51eaf8d805bbaaa8129f42088c7d3e4e6b9898e178bf8481e90b977350ee711ce59b86801ce6d52da7864483ba5f8bc364eabc65f5b93646d6761fc55b88c25f754cad904e1171298f2ac4fe8d81c7f7fb957883f7a20aad560d721d95f43eb76ba0c0c73d12f3931b085a0053337393645808ba9ad6943398b5fab602015cea54b51facb45c5588270541f97bf030b41122c3bbc7701399c14f178dcc80e56592c8614145755a16d3d65b5e5d1cb479bbe6dc84d9cee8d7b50401def7785d277ede86a2058ad31976af8676e34025b8b547b54bc2741bbb4c36f126887e4cb6e7de8d6b82780e405d097403532887f21eaaa1f6f4153866dd76322547b4becd6bc3ef7a52d98f3a98f9977dc25ca4b6ffa644308832f4e0533ddce8c5dfa060ab98c22c7fc09e34dd23719e31b5c0f561d048596f3f105b32fdf0668277562ee02380c7823d0c998323cdd69a1faa94249cc150b85d51ee54371170573498976e3e26fcdb816dba7bc4a5409f687116193e112e790243a21af38ae82b44b7e8224aa54d3014696288d0fde40162a278007bad70feaff93645cf09a268f828840a11db30f433cc2ec1e2987502ec98682d07c1694890f4482f44f9bed1f758f7897f4eb5912235b98791190e5fa3ab6be812da45978bd4c293407839f356ae91be4f029ca4b6e3eedaa1d0df6c466502503592fe7a7ff15d7f1f06f2d91bcda9d6022a1206a9addb92f65dcce2c0e42d312bcf18420cdb6aeedb5925ae0f7a24c274bf5a5f48d26e93487c9e7304a3a00a2d3420ea4ca9bcb3dbaa41b84d630ce1ed8bc6a47ffa69f086a6e083a8e3b33796675b4fb12919eb4545f4a1264cfc7f2d64d71c5305647d964fadfd8582f43ff71f9fbc601356c60348062f108566b19fce3e054e2ffb285f873547b7081cd2eeb0ab06765b3fd8a896597cc3b227b4ae0beb927fc978511acd972430e024297295d2e30ed1122c43f03e7931a40408fddefe7c4c340f5089454ce2558acd4f8239d99c2565ce7f72572b1fbc8e001107bf9ea1fd03fbc7d539e43a341abfb471fada0cc850a53df23fad6051abf7dac186e863d496c533ca6d641f9d957980b296f3d0ef8162ef94c545454ff862fbb7cdc4a31516420a75424c75d3c83f6c77b071ce6af42e95847f051ccfbb9b8e9798c698e88d06b637ef0d7a304f81a783d47febdcd6d7d032abee9542664f872710ca24defbc20382b3085145ed4ca2b36dfd0a014368a24a8f158d9de63e8cf2238f505a94e07a379179bbf005e73709e92d6d25a962e918b609bcade5f84063b632d8030fee63a67f20691767e6b4760ec448e45e2dbf729b14dbbcd84e52407f715440c94ce6d1849fa6fa57bd321a2c4800cfee4f02db617081aa4dad17f4df69fe0587fe9f6d66688db2249e8bce78be4eab2359cac177a2ec52b814c19fb2ff0dc8e72287c667429a08b9d90f9c2acf89582cb60a2d894f5b78851ef8df7828260699090408a324f8f0abd075d60d654077e7a98272bf35a32465767e7f046538a259ded07663db5b81c21bc1118613368a460c15bd2ab82947ea1583c1a5eb2989b869ce2e0f9ebf896fa76b564f62c6f049da9d6cb86107db6aafc1521dcd35ec6fd6b12ee8f22a214de06bc1130dcc0a0748bc248959c72efcf7d4c2d09d9d678fa9f9900949b290511d9ea7bef5f4011cfb33a9ab1056b613d714295d1b275e58dbc40f20989a5ea1084561e02bd167a78f402ed7b3a02c51195cf048319630bb169e8a10a92799c7109bc89fd5d05935609735c6d33c4fe9e94c97ba0b2e081384649868abe3dc76e197676295fdeeeb036687f4e0843e0cc2c6de9aa71bcd677d4f5f7a7b94d635d4a122b9145d9bd5188b5b23b2d176f0ccd83564bf525473af8ecc66e969bdd429f86949113d995787c10023d43cf7899ced4809e9e7cd5f89c683214a55beb17ad82ac576cabafc97fe837344eeb7fc5b5f291af287ed42444fdfa93e34d00ad72771d3ec283a0b056b2023f5c1d5cccc77f487bbf65900bd80ab21f39a06a0a48bb942bc6a743f6feca58eae8c18dfe844bf71e3d4efc3108de6a1fc664402b69a8216571c6ab6fb164324ae26809d3dfa78f14076765811c6e19893a3b6139813362db5573f93a43f5493cd470d920774420b77d8e047a91716662ffa94269e5f4b6bf2ff8c25d306ffbd3468bc2ac93206e8c6e6b72bc1e4fb17abdadbfb4eece326ab66fa0c6a58a0cffc15e2834dc9709cb719d58a6485e1c3a17506158c9b50e3a35a75ae4e71066f533c21d2a5b9bb6846da14cbef5e3842bdecf6c0893918179342148369b75fc27cb2dacdba4a5052eb8d63c3f0a091b87c459a9872216c8e6b7a6f96d4c6ff054c52aa4679463be71c9e8208db8bdf0b7f7793f18dedfe07be463c55267abb634b3b742c347621946c4612ddfd9dfc343e37fbc03b3e841248d41eba508d3657b9d7d0f3c418b84f5c338c417819ff454edf7460f8ff1d76cd4a7dcf1436404b6fb2a0ade85ae3c3cb1ce6d98d34489e465da82b30bf33480f78f5eb7b42b236bce60e7b4ab7ac5683514857e9d22798579319b4703b1222ba3e8e467be0bcaec7c83be5483f3514bcdc1210aaf46959f795dcf32f1669567d004f46219a4cc4ffe15eef5214455c11bb7dfa12d6d9a2432fb3136a0d2c516625b52832775318c6fbe9b99767d3bf3350a991c2b921cb6752e8af7eecf364a077527c4f5bc45489e3365760a7962bd0cfee0f15913dd87f0a36c44ee28f4d14b5e609d9dbafb33876f130ded5f7e7ff8b95c62ba99bf5b8f9fceef45f3b985f2732badc81114122f634572f645976aa2626630a2036649c89d2a81b45fc9467963e81bc984df507249c30e8fd86c96d265b3b4fbf5843d566535529919da03e3f4c56c622b2f72a6f3d907fe021172cef3c166961f4be9d00e8c505ccde0362fe18437e3cf6d5ced83047bee93c52993086a00d6d8940527ddbc4087e6cea7bec7fb64fff8836910527e4777111e13f5d57f85d37f06cbf8417ed4e9d70484badd1410112941e0b0f5a8c4560e5e3481d51771d2d8efef3a2e738968a8e7f262d5d13ea73892dd149e62678ef79aa7e7601c6f2311f65c98008c2e2c19b3976567e3c701c008114a0dcdc8e0a5ad6173971d558022e6d902f478a69e6fd8b3a041f0f7d7b7c08a883c7b73944a22725c2eb335b7e398d86bd8ea6888bf2c4e109ccfb2a093582b736d05bee473d0922e9af1a1d8b93cd7c9b162a1ee705450fa98b71a5fb12a38f598287cb5b3609e6511d49e4b266f12f262f78def40269fb3ba99c939fb9ae866df4acedce0c2a46ff4f806d7d7235a533493946cc50099d16ff9ad65da8e8f2f32bc41eec4227f752c5fcea889dde8449305893bac9115a2538d33b1f7ebd42cdff62a4eaf403999405cb2338aaeba124c3cac75793a011c653dd67c9cc46b72f982f77cbaf3b5b384e080853cd80b3be4d054ce245e6bacdcc23614ef61f57186f5ad7381dbcf4f450810359ce53b0d7b446e9aa5bb10bdc61a44cbb1af55989e8dee24da620dbe3a5e1b8af46d36b813336a42cb942ae783f2a9f2fc2c370cd14ff5e1ea7d384df18d29c57e1b48cee0b1f3e7d9451bf18f378e5bd4edc347dcbf50006def4d0a56fa71b41f0cb9d8c3886e706f38521291be9cb05f389e7537d4edd287aac9011aeb3bcc9f4562869160ff2da5273c07570fc28ab62895a41642226dd85cd2fe8424f4a3e918e4f56485565ac8c806743a98c2fad8fb83db1d9a038c4d1e600963ba2353fce1bbe3b83052f82fe66f1b1d774081a0e69b3d17c72a403aa3ce09876613ae10a1ec492e390add4b62b27cafe8df7908a6e85db92c4765ec3854412b6196b61abb5937f05adf85770696ad63551a39767d9530b53f9a7df8d93ce6d437ec1dbaa1ea830b27f6970cccc5e38f7805541cd182d41b7bc261dd727c8a03f315bae858c53798007b0f9582e2a030b98fe9ce8f65559ca89198953bb8b20ee5b7b142adf0b7bf835ec0d920908efa4ed22975a995f654371db993e19580c6c775804937a47660a05dadffd6bb65d1cc8bcf24cbb8cf8b504572fd3856d6f8f9e87bc68df24707b83192c129576ab59f84a5cd220d7d1ee13a09ba672d1748d9e4e969eaede6d2aa8a44b3ecd21ba22df41fede5479b2e860c33bbd3556413244e17a5fb39d0d0ab33f040d4743d0235cbee3ca0d11e056f27ce00cad7dfdc7e916856f0ea7c634367f3f702daa8ce5f138da1efe7382d1ba98ec5b1a0d60a1588a5e8308fe16c62b514b8faf6a223abb489e12513e30502a4b18bc2804ac310fd422c270d66a47049e6c0491e584d3907051bdec94b2d4573fdeb64d128a841ee2bce0a9ce19a0b423753a6f87fcc53b0696197458e45aea83923e7decaec16d8c797ab62a829be7ae84ebdc819726fb972ac814375c55581482a3824acf3fa9209ea6c9a99817e371fb71929e50d8754bc698ad4cf0758b99e820e33ae652754a3b287fbd1058c52a9420d79bed6e58a4322086025bbc07d12ee7ceeec06def993644f6bd9fc2db4b25bf7dbad73d5af053f3b9f5012f3190c4d13d3f962f7d9b506219536a35ccaf097063f12789f786964dacc071667cfb412580b3e62f2b2106e5dd3a0698013d97435ccbe4e4a97298b836ea6a897a2f0b786037e093759c52ace6f411c0fe0ef133e3f2f32a38905e81585c792ecd6361e158b4abae4ef22c07515baa60ccaeb038112357ec37b64a8643a522034893b11908dcdb7b9706a0a4b1a51b63c45b505e9ca6e43f26af599197f7e23ec20575aca48cc0c8829a2ca71b8db76416517ca0dd8546583e361994fc237411317cd5a70cb38cbc539966959419452661892bf129c2dfd3851c94d477d4f082246e58ad78d3f864b65d37bc67ec0c5186d7de8aae2bfb991ad1d5f1d1ff62941a0b1eab1cdd4a65b5175933183a6094485da35a47d8999e69ca7d7149eb417de658557c41e87ec5c88e25452c09fb2a1ab83a1e473ae6c56129ff5b6f8012775b3cfacca99e0e29d613c24c5533f52dc87e3c52cc406b3d4259665fcec75b144dee0baeb1d1cadc40cdff6d291e80afae0cd38f9bd5aa9cd719112a8ae42d5509b909ca4571c4b066863953845a7b5d64941350733b0786b4252901d2e20545bedd17785338e7e4034971ca68024ee6dd3e0a179239506148d458094bde621e93e507c9c35819654aeb26b36305c42844a6b7452ef988b7b2e9a2eafe88742fb9f3c799edd8943d5ffe875b0f0a70d820a94a253f000ae3fbe1255bf3c4416476097b50d56d6ba4b9b978af9b7a175616157ca1397da5bfb18bbff68008affc2e207e96853e3b1ed894e2ed3e5a3406987a792d183f46d76a0aaeab4787c5f30b39a0090d1798d65ea77ef6190f42fdb280ec687770cb691a2a178c31666326be8d4f6982626fd8c892bb8fb3290d17c3575e7f9fd95bb262e71b9c3daa84fdaaff2264438204c5bdde0efe54817c3e9290fc56962a666e330f4e704deee3e58c700c839853de8d2306d20ff5f4b30344b000fb6b5663208461caca26d1311c5a3f2f62dc4dd7af6374eba95", 0x1000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe0e, 0x0, 0x1, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x6, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x7, 0x80000001, 0x8, 0x22e8, 0x20}, &(0x7f0000000200)=0x98) 15:40:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x10001) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x2, r3}) 15:40:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x800e000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:14 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x38, 0x7ca, {"fe563e1f8969e670efd64eacc464b5ea5e8c2710db04f5a3af2b7cd2fdd9e6"}}}, &(0x7f00000000c0)=""/239, 0x3a, 0xef, 0x1}, 0x20) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8035000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:24 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28001) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x11400c, 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f00000000c0)) 15:40:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) read(r0, &(0x7f0000000040)=""/57, 0x39) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000240)={0x1, &(0x7f0000000180)=[{}]}) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) sysfs$2(0x2, 0xa4, &(0x7f0000000340)=""/255) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000880)={0x3, 0x1, [0x4, 0x30, 0x0, 0x8, 0x2, 0x1, 0x5, 0x3]}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000008c0)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x7fc, 0x0) mq_getsetattr(r4, &(0x7f00000000c0)={0x7f, 0x80000000, 0x40, 0xffff, 0x4, 0x1, 0x4, 0x2}, &(0x7f0000000100)) recvmmsg(r3, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xe4, r5, 0x304, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x407}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8004}, 0x8005) 15:40:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x80, 0x1, 0x1}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x5000000}, 0x2) 15:40:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x86ddffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xe0e, 0x0, 0x1, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x6}, &(0x7f0000000100)=0x20) 15:40:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x85000, 0x101000) 15:40:24 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={r3, 0x400}, &(0x7f0000000380)=0x8) 15:40:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8848000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8864000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:34 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400000) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x80) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1008, 0x8, "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"}, &(0x7f0000001180), 0x1400) 15:40:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x88a8ffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:34 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c0000000000907800000000106a0c13ef921486abc30858fadc2757a07145c84e2b0ef7b3c89ae1d3f2cfb7ac6d8e301847777eb95bc93e9163a4bea1570f780ea8d100000000000000000000000000"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x6000000}, 0x2) [ 850.550565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 850.556633][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:40:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x88caffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:34 executing program 3: socketpair$unix(0x1, 0x800000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 850.790571][ C0] protocol 88fb is buggy, dev hsr_slave_0 15:40:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8906000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='/dev/kvm\x00', 0xffffffffffffffff) keyctl$get_security(0x11, r2, &(0x7f0000000240)=""/64, 0x40) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000140)={0x5, 0x1}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="02090000221fe3ffffffffffffff0000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000070000000400000035000000000000000000000000ff00000200030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000080)={0x4, 0x3, 'client1\x00', 0x2, "1d486419e1c7592d", "e64da4bb0b6c70330c7f6dfb9c824df9b162d91f22d261d52148d796ae8ec2ad", 0x19580000000000, 0x3f}) 15:40:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:40:34 executing program 3: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xe46, 0x800) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500001c00000000000090787f000001e00000010700907800000000"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x8dffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:44 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0291eb257e255a2a7a5705363bdaaab9a7bbbde6b9b634cdddad34508e4c01bba3ffaa4c84a87d91740e2e0858c0241d052c145ed079553ebcce66acb9d5da6b5f40994fd4fb3f48edb0442fb87bdcf31b6fb92051eb40a00378847605b31c302dd0762d42e3301e714a7613aeaac6001d071b2d4ad0f7ed87ae99a0cb21a0180803285d956b69b2375c6d4b8796a0461747f89a3abb517abbbf93b26b76e261f42a27106e1c2d0484aa2039295a9d41d97c0c18dd51a06e1b23430947f4c015d2d44025e11361955fecbaa549066b7f1c3c9c74ffc9e1d902ddbd96af9424c539ea6fde88510e1ce9be16da8f4ba6dfcb8b9b4a811e44ae6327c3d727c96c59722b3ebed5638e9a309b5b39d318fc6a10e467e4a0280300000000000000cc124ebf52a9a45476c69b25507b7ac0c6cd6eb23f77a2bf7d2e5141b6132c3c4280"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:40:44 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000d00000054a842cb3e0377aff869b5baed06fbeb873816515c8f2643e9ed712448aa72dba76ffd9cee9fdae942dd923a6be1788260c52b9e68c8858420656d5c374365d987386f7df9ad992dd0a0d71d2df810e06e1fe2ac95889c67654c5340b2"], &(0x7f0000000100)=0x31) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xf5ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:44 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x7000000}, 0x2) 15:40:44 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x100) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'veth0_to_hsr\x00', 0x0}) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, r1, 0x3}, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x1, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x10000000000000) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7, 0x600000000000000, [0x40080400000b4, 0xfffffffffffffffd, 0x80], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:40:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xf705300000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:44 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40c000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x6, 0x1, 0x9, 0x3ff, 0x2, 0x2, 0x0, 0x3ddc, 0x10000, 0x40000000000000, 0x366, 0x0, 0x7be, 0x6, 0x8], 0x100000, 0x1}) 15:40:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x8000, 0x3, 0xfffffffffffffffe, 0x0, 0x0}, &(0x7f0000000140)=0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x8, 0x101, 0x1f, 0xfffffffffffffffa]}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x400, 0x6, 0x2, 0x5df4, 0xfffffffffffffdf2, 0x0, 0x8, 0x1, r3}, 0x20) 15:40:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xffffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="5a9ee45cde6b5a95dc4611efd795f2eb20d7ed5c8a521e3e37f600fb588a32c28d79acd893f6e73bffb38d7aa01dbb4326f9e304d2d700b7509161eb0af79b2f54ec19a3ed40fa971ab6ebddce91e8f0e86d02a1bad3bec7bbb7e4b00cb59a553a8f02d266c5d18b643ca783efc1d51b21226ca9c3d51eaf8d805bbaaa8129f42088c7d3e4e6b9898e178bf8481e90b977350ee711ce59b86801ce6d52da7864483ba5f8bc364eabc65f5b93646d6761fc55b88c25f754cad904e1171298f2ac4fe8d81c7f7fb957883f7a20aad560d721d95f43eb76ba0c0c73d12f3931b085a0053337393645808ba9ad6943398b5fab602015cea54b51facb45c5588270541f97bf030b41122c3bbc7701399c14f178dcc80e56592c8614145755a16d3d65b5e5d1cb479bbe6dc84d9cee8d7b50401def7785d277ede86a2058ad31976af8676e34025b8b547b54bc2741bbb4c36f126887e4cb6e7de8d6b82780e405d097403532887f21eaaa1f6f4153866dd76322547b4becd6bc3ef7a52d98f3a98f9977dc25ca4b6ffa644308832f4e0533ddce8c5dfa060ab98c22c7fc09e34dd23719e31b5c0f561d048596f3f105b32fdf0668277562ee02380c7823d0c998323cdd69a1faa94249cc150b85d51ee54371170573498976e3e26fcdb816dba7bc4a5409f687116193e112e790243a21af38ae82b44b7e8224aa54d3014696288d0fde40162a278007bad70feaff93645cf09a268f828840a11db30f433cc2ec1e2987502ec98682d07c1694890f4482f44f9bed1f758f7897f4eb5912235b98791190e5fa3ab6be812da45978bd4c293407839f356ae91be4f029ca4b6e3eedaa1d0df6c466502503592fe7a7ff15d7f1f06f2d91bcda9d6022a1206a9addb92f65dcce2c0e42d312bcf18420cdb6aeedb5925ae0f7a24c274bf5a5f48d26e93487c9e7304a3a00a2d3420ea4ca9bcb3dbaa41b84d630ce1ed8bc6a47ffa69f086a6e083a8e3b33796675b4fb12919eb4545f4a1264cfc7f2d64d71c5305647d964fadfd8582f43ff71f9fbc601356c60348062f108566b19fce3e054e2ffb285f873547b7081cd2eeb0ab06765b3fd8a896597cc3b227b4ae0beb927fc978511acd972430e024297295d2e30ed1122c43f03e7931a40408fddefe7c4c340f5089454ce2558acd4f8239d99c2565ce7f72572b1fbc8e001107bf9ea1fd03fbc7d539e43a341abfb471fada0cc850a53df23fad6051abf7dac186e863d496c533ca6d641f9d957980b296f3d0ef8162ef94c545454ff862fbb7cdc4a31516420a75424c75d3c83f6c77b071ce6af42e95847f051ccfbb9b8e9798c698e88d06b637ef0d7a304f81a783d47febdcd6d7d032abee9542664f872710ca24defbc20382b3085145ed4ca2b36dfd0a014368a24a8f158d9de63e8cf2238f505a94e07a379179bbf005e73709e92d6d25a962e918b609bcade5f84063b632d8030fee63a67f20691767e6b4760ec448e45e2dbf729b14dbbcd84e52407f715440c94ce6d1849fa6fa57bd321a2c4800cfee4f02db617081aa4dad17f4df69fe0587fe9f6d66688db2249e8bce78be4eab2359cac177a2ec52b814c19fb2ff0dc8e72287c667429a08b9d90f9c2acf89582cb60a2d894f5b78851ef8df7828260699090408a324f8f0abd075d60d654077e7a98272bf35a32465767e7f046538a259ded07663db5b81c21bc1118613368a460c15bd2ab82947ea1583c1a5eb2989b869ce2e0f9ebf896fa76b564f62c6f049da9d6cb86107db6aafc1521dcd35ec6fd6b12ee8f22a214de06bc1130dcc0a0748bc248959c72efcf7d4c2d09d9d678fa9f9900949b290511d9ea7bef5f4011cfb33a9ab1056b613d714295d1b275e58dbc40f20989a5ea1084561e02bd167a78f402ed7b3a02c51195cf048319630bb169e8a10a92799c7109bc89fd5d05935609735c6d33c4fe9e94c97ba0b2e081384649868abe3dc76e197676295fdeeeb036687f4e0843e0cc2c6de9aa71bcd677d4f5f7a7b94d635d4a122b9145d9bd5188b5b23b2d176f0ccd83564bf525473af8ecc66e969bdd429f86949113d995787c10023d43cf7899ced4809e9e7cd5f89c683214a55beb17ad82ac576cabafc97fe837344eeb7fc5b5f291af287ed42444fdfa93e34d00ad72771d3ec283a0b056b2023f5c1d5cccc77f487bbf65900bd80ab21f39a06a0a48bb942bc6a743f6feca58eae8c18dfe844bf71e3d4efc3108de6a1fc664402b69a8216571c6ab6fb164324ae26809d3dfa78f14076765811c6e19893a3b6139813362db5573f93a43f5493cd470d920774420b77d8e047a91716662ffa94269e5f4b6bf2ff8c25d306ffbd3468bc2ac93206e8c6e6b72bc1e4fb17abdadbfb4eece326ab66fa0c6a58a0cffc15e2834dc9709cb719d58a6485e1c3a17506158c9b50e3a35a75ae4e71066f533c21d2a5b9bb6846da14cbef5e3842bdecf6c0893918179342148369b75fc27cb2dacdba4a5052eb8d63c3f0a091b87c459a9872216c8e6b7a6f96d4c6ff054c52aa4679463be71c9e8208db8bdf0b7f7793f18dedfe07be463c55267abb634b3b742c347621946c4612ddfd9dfc343e37fbc03b3e841248d41eba508d3657b9d7d0f3c418b84f5c338c417819ff454edf7460f8ff1d76cd4a7dcf1436404b6fb2a0ade85ae3c3cb1ce6d98d34489e465da82b30bf33480f78f5eb7b42b236bce60e7b4ab7ac5683514857e9d22798579319b4703b1222ba3e8e467be0bcaec7c83be5483f3514bcdc1210aaf46959f795dcf32f1669567d004f46219a4cc4ffe15eef5214455c11bb7dfa12d6d9a2432fb3136a0d2c516625b52832775318c6fbe9b99767d3bf3350a991c2b921cb6752e8af7eecf364a077527c4f5bc45489e3365760a7962bd0cfee0f15913dd87f0a36c44ee28f4d14b5e609d9dbafb33876f130ded5f7e7ff8b95c62ba99bf5b8f9fceef45f3b985f2732badc81114122f634572f645976aa2626630a2036649c89d2a81b45fc9467963e81bc984df507249c30e8fd86c96d265b3b4fbf5843d566535529919da03e3f4c56c622b2f72a6f3d907fe021172cef3c166961f4be9d00e8c505ccde0362fe18437e3cf6d5ced83047bee93c52993086a00d6d8940527ddbc4087e6cea7bec7fb64fff8836910527e4777111e13f5d57f85d37f06cbf8417ed4e9d70484badd1410112941e0b0f5a8c4560e5e3481d51771d2d8efef3a2e738968a8e7f262d5d13ea73892dd149e62678ef79aa7e7601c6f2311f65c98008c2e2c19b3976567e3c701c008114a0dcdc8e0a5ad6173971d558022e6d902f478a69e6fd8b3a041f0f7d7b7c08a883c7b73944a22725c2eb335b7e398d86bd8ea6888bf2c4e109ccfb2a093582b736d05bee473d0922e9af1a1d8b93cd7c9b162a1ee705450fa98b71a5fb12a38f598287cb5b3609e6511d49e4b266f12f262f78def40269fb3ba99c939fb9ae866df4acedce0c2a46ff4f806d7d7235a533493946cc50099d16ff9ad65da8e8f2f32bc41eec4227f752c5fcea889dde8449305893bac9115a2538d33b1f7ebd42cdff62a4eaf403999405cb2338aaeba124c3cac75793a011c653dd67c9cc46b72f982f77cbaf3b5b384e080853cd80b3be4d054ce245e6bacdcc23614ef61f57186f5ad7381dbcf4f450810359ce53b0d7b446e9aa5bb10bdc61a44cbb1af55989e8dee24da620dbe3a5e1b8af46d36b813336a42cb942ae783f2a9f2fc2c370cd14ff5e1ea7d384df18d29c57e1b48cee0b1f3e7d9451bf18f378e5bd4edc347dcbf50006def4d0a56fa71b41f0cb9d8c3886e706f38521291be9cb05f389e7537d4edd287aac9011aeb3bcc9f4562869160ff2da5273c07570fc28ab62895a41642226dd85cd2fe8424f4a3e918e4f56485565ac8c806743a98c2fad8fb83db1d9a038c4d1e600963ba2353fce1bbe3b83052f82fe66f1b1d774081a0e69b3d17c72a403aa3ce09876613ae10a1ec492e390add4b62b27cafe8df7908a6e85db92c4765ec3854412b6196b61abb5937f05adf85770696ad63551a39767d9530b53f9a7df8d93ce6d437ec1dbaa1ea830b27f6970cccc5e38f7805541cd182d41b7bc261dd727c8a03f315bae858c53798007b0f9582e2a030b98fe9ce8f65559ca89198953bb8b20ee5b7b142adf0b7bf835ec0d920908efa4ed22975a995f654371db993e19580c6c775804937a47660a05dadffd6bb65d1cc8bcf24cbb8cf8b504572fd3856d6f8f9e87bc68df24707b83192c129576ab59f84a5cd220d7d1ee13a09ba672d1748d9e4e969eaede6d2aa8a44b3ecd21ba22df41fede5479b2e860c33bbd3556413244e17a5fb39d0d0ab33f040d4743d0235cbee3ca0d11e056f27ce00cad7dfdc7e916856f0ea7c634367f3f702daa8ce5f138da1efe7382d1ba98ec5b1a0d60a1588a5e8308fe16c62b514b8faf6a223abb489e12513e30502a4b18bc2804ac310fd422c270d66a47049e6c0491e584d3907051bdec94b2d4573fdeb64d128a841ee2bce0a9ce19a0b423753a6f87fcc53b0696197458e45aea83923e7decaec16d8c797ab62a829be7ae84ebdc819726fb972ac814375c55581482a3824acf3fa9209ea6c9a99817e371fb71929e50d8754bc698ad4cf0758b99e820e33ae652754a3b287fbd1058c52a9420d79bed6e58a4322086025bbc07d12ee7ceeec06def993644f6bd9fc2db4b25bf7dbad73d5af053f3b9f5012f3190c4d13d3f962f7d9b506219536a35ccaf097063f12789f786964dacc071667cfb412580b3e62f2b2106e5dd3a0698013d97435ccbe4e4a97298b836ea6a897a2f0b786037e093759c52ace6f411c0fe0ef133e3f2f32a38905e81585c792ecd6361e158b4abae4ef22c07515baa60ccaeb038112357ec37b64a8643a522034893b11908dcdb7b9706a0a4b1a51b63c45b505e9ca6e43f26af599197f7e23ec20575aca48cc0c8829a2ca71b8db76416517ca0dd8546583e361994fc237411317cd5a70cb38cbc539966959419452661892bf129c2dfd3851c94d477d4f082246e58ad78d3f864b65d37bc67ec0c5186d7de8aae2bfb991ad1d5f1d1ff62941a0b1eab1cdd4a65b5175933183a6094485da35a47d8999e69ca7d7149eb417de658557c41e87ec5c88e25452c09fb2a1ab83a1e473ae6c56129ff5b6f8012775b3cfacca99e0e29d613c24c5533f52dc87e3c52cc406b3d4259665fcec75b144dee0baeb1d1cadc40cdff6d291e80afae0cd38f9bd5aa9cd719112a8ae42d5509b909ca4571c4b066863953845a7b5d64941350733b0786b4252901d2e20545bedd17785338e7e4034971ca68024ee6dd3e0a179239506148d458094bde621e93e507c9c35819654aeb26b36305c42844a6b7452ef988b7b2e9a2eafe88742fb9f3c799edd8943d5ffe875b0f0a70d820a94a253f000ae3fbe1255bf3c4416476097b50d56d6ba4b9b978af9b7a175616157ca1397da5bfb18bbff68008affc2e207e96853e3b1ed894e2ed3e5a3406987a792d183f46d76a0aaeab4787c5f30b39a0090d1798d65ea77ef6190f42fdb280ec687770cb691a2a178c31666326be8d4f6982626fd8c892bb8fb3290d17c3575e7f9fd95bb262e71b9c3daa84fdaaff2264438204c5bdde0efe54817c3e9290fc56962a666e330f4e704deee3e58c700c839853de8d2306d20ff5f4b30344b000fb6b5663208461caca26d1311c5a3f2f62dc4dd7af6374eba95", 0x1000, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:40:45 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaa96bb08004500001c00000000000090787f000001e00000011200907800000000"], 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x9, 0x7, 0x59, 0x9, 0x100000000, 0x0, 0x912, {0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}}, 0x9, 0x1, 0x1800000, 0x3, 0x3}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r4, 0x20}, 0x8) 15:40:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x534, 0x4) 15:40:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0xfffffffffffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:40:54 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x8000000}, 0x2) 15:40:54 executing program 3: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0800451e001c00000000000090787f000001e00000011200907800000000e1e248251c4d18e6131b26ef91e92aef5d265b498e694b8727e608316cdd2f6bd5aaabd984c35cc403599d35f5e71176bc57231ff708184632312ae227f6d6f6905e66969575bf80c702c0e3146de12cc84acb8aaaf2e7eac5b1bd9128f200fe24f6b75ef6ea18e8c975d42b261d468f411e8f3515e036a8f8569f8fc0446aa2dbb28e544f6d7bc59d854205957c8df1976a0cafc311c6519c8ddb5c27fb8de0abfcaa2b29d6087a3f0455b6234ea81da6f7c6e3f053894ca542a59856875657dfbadf3fbd8900000000"], 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x82) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:40:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0xff, [], &(0x7f0000000080)=0xfffffffffffffffc}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pread64(r0, &(0x7f0000000300)=""/91, 0x5b, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0xac9f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x9}, &(0x7f00000002c0)=0x90) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7fffffffffff7ffd) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000380)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:40:54 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f00000002c0)="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", 0x1000, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:40:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:54 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:40:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000300)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{0xf000, 0x100000, 0xf, 0x9, 0x68, 0x3f, 0x20, 0x2, 0x6, 0x8000, 0x2, 0x100}, {0x5000, 0x4000, 0xd, 0xd48, 0x0, 0x13fa5a45, 0x1de, 0x0, 0x0, 0x9, 0xcbd1, 0xc153}, {0x1, 0xf000, 0xf, 0xff, 0x858, 0xff, 0x4, 0x3, 0xf24b, 0xfffffffffffffff7, 0x5}, {0x10000, 0x1, 0x9, 0x5, 0x2, 0xffffffff00000000, 0x7fffffff, 0x7f, 0x81, 0x9, 0x3ff, 0xf8c}, {0x0, 0xf000, 0x0, 0x401, 0x1, 0x0, 0xfffffffffffff800, 0xfffffffffffffff7, 0x1, 0x26, 0x80, 0xfb08e6a}, {0x2, 0xd000, 0xe, 0x10000, 0x48b8, 0x7f, 0x1, 0x4, 0x6, 0x100000001, 0x91d5, 0x9a}, {0x1002, 0x1, 0x0, 0x0, 0xffffffffffff0000, 0x1, 0xc0, 0x9, 0x4, 0x0, 0x5f, 0x8001}, {0x4001, 0xf000, 0xa, 0x6, 0x6, 0x0, 0x5, 0x9, 0x7ff, 0x7, 0x7, 0x100}, {0x1000}, {0x4, 0x14000}, 0x10008, 0x0, 0x7004, 0x40000, 0x5, 0x1100, 0x4000, [0x8, 0x6, 0x4dc, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:54 executing program 3: 15:40:55 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000200)) write$vhci(r0, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "3e03a00b01c35a79b82804947cdec21a7117d7abbf12b77614305b14231bce2da507b5f9f4ac11ed2a6c312e9b8dae8d69"}, 0xcb987d4d6ca2b5a2) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x2d7e, 0x39, 0x401, 0x80, 0x1ff, 0x10000, 0x200, {0x0, @in6={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0xd00, 0x2, 0x0, 0xff, 0x3}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)={r3, 0x81}, &(0x7f0000000280)=0xeb) 15:40:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:40:55 executing program 3: 15:41:05 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xa000000}, 0x2) 15:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x48000, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x1f, 0x10001}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:41:05 executing program 3: 15:41:05 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:05 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7ff, 0x8000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000140)) 15:41:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x6], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:05 executing program 3: 15:41:05 executing program 3: 15:41:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:05 executing program 3: 15:41:05 executing program 3: 15:41:15 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x10000000}, 0x2) 15:41:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:15 executing program 3: 15:41:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x111000, 0x89) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x120, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1000, 0x5000, 0x7, 0x1842, 0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000386e2575a9eb0e13dc0000000000000000"]) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000280)) 15:41:15 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) write$P9_RLERRORu(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xd) dup2(r0, r0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3b6, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000100)={0x20, 0x8, 0x2, {0x0, 0x1c9c380}, 0x7f, 0x10000}) 15:41:15 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:15 executing program 3: 15:41:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:15 executing program 3: 15:41:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x4f419cec29a7f6b6, 0xff, 0x1, 0x1, 0x41}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0x200, 0x10000, 0x1, 0x0, 0xdd2f}) 15:41:15 executing program 3: 15:41:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xd], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1f000000}, 0x2) 15:41:25 executing program 3: 15:41:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0xd9, 0x6c1a, 0x1, 0x4, 0x9, 0x4d2, 0x3, 0x8, 0xab, 0x2, 0x1ff, 0x2}, {0x9, 0x80, 0xffffffffffffff80, 0x7, 0x9, 0x989, 0x8, 0xffffffffffffff01, 0xff, 0x7, 0x100, 0x4, 0x3}, {0x4, 0x8, 0x6, 0x9, 0x1, 0xfffffffffffffff8, 0x6, 0x6, 0x1ff, 0x2, 0x2, 0x3, 0x2}], 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:25 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, "221799e9f8eee86ad41d367bddc57b8d862a28cc87e8cd077d18f5a3b0"}, 0x1e) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x10000}) 15:41:25 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:25 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0291eb257e255a2a7a5705363bdaaab9a7bbbde6b9b634cdddad34508e4c01bba3ffaa4c84a87d91740e2e0858c0241d052c145ed079553ebcce66acb9d5da6b5f40994fd4fb3f48edb0442fb87bdcf31b6fb92051eb40a00378847605b31c302dd0762d42e3301e714a7613aeaac6001d071b2d4ad0f7ed87ae99a0cb21a0180803285d956b69b2375c6d4b8796a0461747f89a3abb517abbbf93b26b76e261f42a27106e1c2d0484aa2039295a9d41d97c0c18dd51a06e1b23430947f4c015d2d44025e11361955fecbaa549066b7f1c3c9c74ffc9e1d902ddbd96af9424c539ea6fde88510e1ce9be16da8f4ba6dfcb8b9b4a811e44ae6327c3d727c96c59722b3ebed5638e9a309b5b39d318fc6a10e467e4a0280300000000000000cc124ebf52a9a45476c69b25507b7ac0c6cd6eb23f77a2bf7d2e5141b6132c3c4280"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:41:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3a], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:25 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = semget(0x1, 0x7, 0x0) semop(r1, &(0x7f0000000040), 0x0) 15:41:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3bc, 0x121000) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x624800) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x24002, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 15:41:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x60], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf0], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x20000000}, 0x2) 15:41:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000100004000000100030000003f00000020000000f8ffffff0421da070006dd8ad6bee678df000000"]) 15:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:35 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:41:35 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:35 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x1f836b47, 0x7f, 0x7f, 0x9}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, r1, 0x810, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="bf06a08c7576b8d1d9e89f90cc1092dc"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6e1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffff80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:35 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:35 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000140)={{0x5, 0x38}, {0x101, 0x8}, 0x5, 0x4, 0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffff9], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x543], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:35 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:46 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x230f0000}, 0x2) 15:41:46 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000000)=@default) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x600], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:46 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:41:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7ff, 0x40080) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0)={0x101, {{0xa, 0x4e24, 0xca, @mcast2, 0xa57f}}}, 0x88) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x0) socket$unix(0x1, 0xdb5159dc10ae6947, 0x0) 15:41:46 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x608], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x120) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x202, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000005c0)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000540)={{0x8001}, {0x4, 0xfffffffffffff000}, 0x9, 0x6, 0x38}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:41:46 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x402) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x8}, 0x4) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:46 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:46 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:56 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x3e000000}, 0x2) 15:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x689], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @broadcast}, &(0x7f0000000080)=0xc) bind(r3, &(0x7f0000000140)=@xdp={0x2c, 0x2, r4, 0x3e}, 0x80) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)={0xf000, 0x107000, 0x2f9103ad, 0x8, 0x1}) 15:41:56 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) sync() 15:41:56 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:56 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x101, 0x10200) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:56 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, 0x0, 0x0) 15:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x806], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) r3 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000ff9000/0x4000)=nil, 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:41:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xb00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:41:56 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, 0x0, 0x0) 15:42:06 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x3f000000}, 0x2) 15:42:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xd00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:06 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, 0x0, 0x0) 15:42:06 executing program 4: r0 = semget(0x2, 0x7, 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x9, 0x10000) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000200)=""/241) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x3, 0x2, 0xf3, 0x8, 0x5, 0x7fffffff}) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000080)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x88400000b4, 0xfffffffffffffffd], [0xc2]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x840, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 15:42:06 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0291eb257e255a2a7a5705363bdaaab9a7bbbde6b9b634cdddad34508e4c01bba3ffaa4c84a87d91740e2e0858c0241d052c145ed079553ebcce66acb9d5da6b5f40994fd4fb3f48edb0442fb87bdcf31b6fb92051eb40a00378847605b31c302dd0762d42e3301e714a7613aeaac6001d071b2d4ad0f7ed87ae99a0cb21a0180803285d956b69b2375c6d4b8796a0461747f89a3abb517abbbf93b26b76e261f42a27106e1c2d0484aa2039295a9d41d97c0c18dd51a06e1b23430947f4c015d2d44025e11361955fecbaa549066b7f1c3c9c74ffc9e1d902ddbd96af9424c539ea6fde88510e1ce9be16da8f4ba6dfcb8b9b4a811e44ae6327c3d727c96c59722b3ebed5638e9a309b5b39d318fc6a10e467e4a0280300000000000000cc124ebf52a9a45476c69b25507b7ac0c6cd6eb23f77a2bf7d2e5141b6132c3c4280"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) sync() 15:42:06 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x20000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:42:06 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:42:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xe80], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:06 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) 15:42:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00') ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x2000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:06 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x440080, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000100)={{0x1, 0x7001, 0xc, 0x0, 0x2, 0x1, 0x0, 0x7, 0x7fffffff, 0x8, 0x3, 0x8}, {0x1d000, 0x100000, 0xd, 0x7f, 0x0, 0x1, 0x40004000, 0x7, 0x64d, 0x1000, 0xff}, {0x3002, 0x7000, 0x9, 0x3ff, 0x0, 0x8, 0x401, 0x2000000000000000, 0x25e, 0x1, 0xd8ce, 0x80000000}, {0x6000, 0x6000, 0x31ba6f9ac2654fba, 0x401, 0xb6ff, 0x14c3618b, 0x80000000, 0x3f8f, 0x4, 0x800, 0x8, 0x3}, {0x1, 0x10000, 0xd, 0x1000, 0xfff, 0x5, 0x8, 0x2, 0x200, 0x6, 0x0, 0x7}, {0x105004, 0x2000, 0xd, 0x5, 0x80, 0x7f, 0x0, 0x2, 0x7, 0x0, 0x3, 0x1ee}, {0x1004, 0xf001, 0xf, 0x4, 0x7, 0x81, 0x3baa, 0x7f, 0x9, 0x1, 0x1, 0x9f}, {0xf000, 0x110000, 0x8, 0xffffffff, 0x4, 0x3, 0x2, 0x3, 0x6, 0x6, 0xd050, 0x5}, {0x10000, 0x10000}, {0x103000, 0xd001}, 0xe0000001, 0x0, 0x6002, 0x60, 0xa, 0x1000, 0x3007, [0x71e, 0x6, 0x4, 0x401]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x2001) 15:42:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x40000000}, 0x2) 15:42:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x2800], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_settime(0x5, &(0x7f0000000000)={0x0, 0x1c9c380}) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)={0x2, 0x8001, [{0x57e, 0x0, 0x3dbeb832}, {0x6, 0x0, 0x8}]}) 15:42:16 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) sync() 15:42:16 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:42:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x410540, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000080), &(0x7f0000000140)=0x4) 15:42:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3a00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x4000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x4305], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000180)={0x1, r3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) getsockname$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x20000) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:42:26 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x48000000}, 0x2) 15:42:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x4788], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x88400000b4, 0xfffffffffffffffd], [0xc2]}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4040, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x4, [0x800, 0xff, 0x9, 0x401]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x6, 0x7}, 0x8) ioctl$KVM_RUN(r1, 0xae80, 0x0) syncfs(r0) 15:42:26 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10000) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x98, 0x444042) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:42:26 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:42:26 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 15:42:27 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x402000) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r2, 0x1, 0x1000000000000, 0x101000000}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000001c0)={0x9, 0x600000000000000, [0x3, 0x7ff], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:42:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x4888], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x6000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x6488], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:27 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) fchdir(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd, 0x0, 0x8], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:42:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x800e], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4c000000}, 0x2) 15:42:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8035], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:37 executing program 4: 15:42:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x400) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:42:37 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:42:37 executing program 4: 15:42:37 executing program 5: 15:42:37 executing program 4: 15:42:37 executing program 5: 15:42:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8100], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:37 executing program 1: r0 = eventfd(0x9) r1 = signalfd4(r0, &(0x7f0000000040)={0x2}, 0x8, 0x800) ioctl(r1, 0x7, &(0x7f0000000100)="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") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) eventfd(0x1f) 15:42:37 executing program 5: 15:42:47 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x68000000}, 0x2) 15:42:47 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) write(r0, &(0x7f0000000240)="4ed49874c950b044a4ec003bffb9a5696413efa92a4deb2a15cd871f66a5c3b4577bb216fe35d052c78526436d3e527bc936f6a25cb2fc3e6b2edcf70d6b5c6be13f1940af086320d89525fdf96e42c25427812beaf3e9ebeff5a190b091106e4e150625fcd6e4528cf74823ba9ba9c7419de1a629693e7182da0a595762d62048f650f6367a9e07801354286a16dc67553e3ff88c97a43b3c1782d20a9b426eabe490168410b920f02c1556f93ab6bd396fdc46f6b92ff65424", 0xba) sync() 15:42:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x41) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8847], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:47 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8848], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8864], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x41) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT={0xff, 0x1}, 0xffffffffffffffc0) socket$pptp(0x18, 0x1, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 15:42:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3005f7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:57 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x6c000000}, 0x2) 15:42:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x41) recvfrom$unix(r5, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:42:57 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:42:57 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x841, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x41002}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xc0, r3, 0x404, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2250ef91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NET={0x4}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x140, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) recvmmsg(r5, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:42:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf0ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:57 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:42:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x1000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000340)="cd") 15:42:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x2000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='ppp1/^/&vmnet1selfwlan1\x00', 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0xfffffe91) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x30000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$loop(0x0, 0x7968e71e, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) r0 = syz_open_dev$usbmon(0x0, 0x40, 0xfffffffffffffffe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) setfsgid(0x0) syz_open_pts(0xffffffffffffffff, 0x203) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000003c0)=""/137) listen(r0, 0xfffffffffffffffa) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) inotify_init1(0x80800) pipe(&(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:42:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:42:57 executing program 5: syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) modify_ldt$read_default(0x2, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x78000002, &(0x7f0000ffb000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) syz_open_dev$usbmon(0x0, 0x0, 0x60000) 15:43:07 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x74000000}, 0x2) 15:43:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000080)) 15:43:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x5000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000140)) 15:43:07 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:09 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4801, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:43:09 executing program 5: syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x78000002, &(0x7f0000ffb000/0x3000)=nil) lstat(0x0, &(0x7f0000000800)) syz_open_dev$usbmon(0x0, 0x0, 0x0) 15:43:09 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0}, &(0x7f0000001800)=0xc) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x4d3, 0x7, &(0x7f0000001640)=[{&(0x7f0000000180)="81de4e4ed7845af217202c60d62be404f8ef5c251ad5963fef8ec6b035a25201309a8c54bd578e2efb324b8e2bac481be2e9bcd0310c5aa1529d911eb2be5b92f808214c57bb6a5d0784e553c3b07846736e0852ad8a05e895ec51b8933ff133018664e3744a25ae4fc432fd98668d5b1fc6bea1f8bf1bc7462ff500b49773f5e3393a12a03b56e94525f5a19d9dad143b06e2a15b0810758232e6f4bee37a8a83d9af991a6359615b873c4cd1db4f4fe43e40dd1d7cbba48c15eed2cff5b4c2b2", 0xc1, 0x3}, {&(0x7f0000001340)="b12cbd456e63f1b238e1acf8f6fa083f84a3e509982b586fa6ea92b30662693c7cadc2d87063f06d0aa9c033f85cd5cb5af1b769a66f25eb1d360c584588fd05fcec075134685c408177d2303fd0c6eb03b2ae610054baedd4f8dce4083a07b6865b89b781631148f935d47723630e0296f98f63f7106cae6c83bba1f8658fffb63e6423b2b3952e8be9ffdf9b16087fcdee190972becd3366ec0b072ef1928c35a82cdb3d32e40ffc172e1dd5870411", 0xb0, 0x3ff}, {&(0x7f0000001400)="10c04e609c80507fcfd17e3f85b451f8402e21471c60a5fa10bcbd37162228407a99a3ac5c4f8000bc1c71d6ad700c346629ee00b5c17f4279ccdf1d817045a9cafefc776eb2dafddb728f84c5e7dd35b88d14c48906637b50fe8756ff1bb09c8a4d2003e949cf7d2b6a666b11f16a98bebb2d7965dd2019623126e0aadce05f9565b296bf4c1b92067bc437f6f056aceaa3dadef0577c450b923f376613be0c0afb2560efb78eb261e06ec0e5c6dc", 0xaf, 0x9}, {&(0x7f0000000280)="3e53ebf13866d810c55a286937e1b12365461f9c0e65667a5220be79def49cff433b7bae9fbc0575160dda37d763f6091f", 0x31, 0xfff}, {&(0x7f00000014c0)="c31126ddc531821bfb58627d903315aa896bec7463b5ff43c8640a1d1aba72af6be0f1", 0x23, 0x4}, {&(0x7f0000001500)="843c9b18ac5a198d86ddb27a672adf64806eaf5c969649cd472eb144e56d5274b0b0c8e1719298499e382563104375766546abdd900c676cf6bb9235f80af2dc2727f7bacb1770cb2e4f1b734c8970f29c25041456b77f2ca829145ecc0263202849e59b74434857d690d3c639a856ae03012ff9c11ea073822e5264d93180d94abaebb8a3c5a82a52100fa008a8035001a328184b9fb802f120682e3c31986b789918546dc7ab3ed99a44f7adeb15c4619c56451b6f1a5c6294b67c7e56fe88427d8b5297882c17be67f2a1fc3042cce2081945f78ddf0b76a72ae10cd14e5c4f43ee4497beffa81960e57cb8dd", 0xee, 0x6}, {&(0x7f0000001600)="4a7e008e4f83664cf9d22b5c1b89c827f56a0dd957eabbf5115333a038d1c9a3965af8289de531485643e8d73e", 0x2d, 0x83}], 0x800, &(0x7f0000001840)={[{@subvolid={'subvolid', 0x3d, 0x1}}, {@nossd_spread='nossd_spread'}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x5}}, {@nospace_cache='nospace_cache'}, {@noautodefrag='noautodefrag'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r3}}]}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x220002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r4, &(0x7f0000000340)="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"}, 0x10) 15:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x6000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:09 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x7000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:09 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}, @icmp=@address_reply}}}}, 0x0) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0}, &(0x7f0000001800)=0xc) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x4d3, 0x7, &(0x7f0000001640)=[{&(0x7f0000000180)="81de4e4ed7845af217202c60d62be404f8ef5c251ad5963fef8ec6b035a25201309a8c54bd578e2efb324b8e2bac481be2e9bcd0310c5aa1529d911eb2be5b92f808214c57bb6a5d0784e553c3b07846736e0852ad8a05e895ec51b8933ff133018664e3744a25ae4fc432fd98668d5b1fc6bea1f8bf1bc7462ff500b49773f5e3393a12a03b56e94525f5a19d9dad143b06e2a15b0810758232e6f4bee37a8a83d9af991a6359615b873c4cd1db4f4fe43e40dd1d7cbba48c15eed2cff5b4c2b2", 0xc1, 0x3}, {&(0x7f0000001340)="b12cbd456e63f1b238e1acf8f6fa083f84a3e509982b586fa6ea92b30662693c7cadc2d87063f06d0aa9c033f85cd5cb5af1b769a66f25eb1d360c584588fd05fcec075134685c408177d2303fd0c6eb03b2ae610054baedd4f8dce4083a07b6865b89b781631148f935d47723630e0296f98f63f7106cae6c83bba1f8658fffb63e6423b2b3952e8be9ffdf9b16087fcdee190972becd3366ec0b072ef1928c35a82cdb3d32e40ffc172e1dd5870411", 0xb0, 0x3ff}, {&(0x7f0000001400)="10c04e609c80507fcfd17e3f85b451f8402e21471c60a5fa10bcbd37162228407a99a3ac5c4f8000bc1c71d6ad700c346629ee00b5c17f4279ccdf1d817045a9cafefc776eb2dafddb728f84c5e7dd35b88d14c48906637b50fe8756ff1bb09c8a4d2003e949cf7d2b6a666b11f16a98bebb2d7965dd2019623126e0aadce05f9565b296bf4c1b92067bc437f6f056aceaa3dadef0577c450b923f376613be0c0afb2560efb78eb261e06ec0e5c6dc", 0xaf, 0x9}, {&(0x7f0000000280)="3e53ebf13866d810c55a286937e1b12365461f9c0e65667a5220be79def49cff433b7bae9fbc0575160dda37d763f6091f", 0x31, 0xfff}, {&(0x7f00000014c0)="c31126ddc531821bfb58627d903315aa896bec7463b5ff43c8640a1d1aba72af6be0f1", 0x23, 0x4}, {&(0x7f0000001500)="843c9b18ac5a198d86ddb27a672adf64806eaf5c969649cd472eb144e56d5274b0b0c8e1719298499e382563104375766546abdd900c676cf6bb9235f80af2dc2727f7bacb1770cb2e4f1b734c8970f29c25041456b77f2ca829145ecc0263202849e59b74434857d690d3c639a856ae03012ff9c11ea073822e5264d93180d94abaebb8a3c5a82a52100fa008a8035001a328184b9fb802f120682e3c31986b789918546dc7ab3ed99a44f7adeb15c4619c56451b6f1a5c6294b67c7e56fe88427d8b5297882c17be67f2a1fc3042cce2081945f78ddf0b76a72ae10cd14e5c4f43ee4497beffa81960e57cb8dd", 0xee, 0x6}, {&(0x7f0000001600)="4a7e008e4f83664cf9d22b5c1b89c827f56a0dd957eabbf5115333a038d1c9a3965af8289de531485643e8d73e", 0x2d, 0x83}], 0x800, &(0x7f0000001840)={[{@subvolid={'subvolid', 0x3d, 0x1}}, {@nossd_spread='nossd_spread'}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x5}}, {@nospace_cache='nospace_cache'}, {@noautodefrag='noautodefrag'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_gt={'euid>', r2}}, {@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r3}}]}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x220002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r4, &(0x7f0000000340)="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"}, 0x10) 15:43:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x7a000000}, 0x2) 15:43:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:18 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x3, &(0x7f00000001c0)=0x1) 15:43:18 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0291eb257e255a2a7a5705363bdaaab9a7bbbde6b9b634cdddad34508e4c01bba3ffaa4c84a87d91740e2e0858c0241d052c145ed079553ebcce66acb9d5da6b5f40994fd4fb3f48edb0442fb87bdcf31b6fb92051eb40a00378847605b31c302dd0762d42e3301e714a7613aeaac6001d071b2d4ad0f7ed87ae99a0cb21a0180803285d956b69b2375c6d4b8796a0461747f89a3abb517abbbf93b26b76e261f42a27106e1c2d0484aa2039295a9d41d97c0c18dd51a06e1b23430947f4c015d2d44025e11361955fecbaa549066b7f1c3c9c74ffc9e1d902ddbd96af9424c539ea6fde88510e1ce9be16da8f4ba6dfcb8b9b4a811e44ae6327c3d727c96c59722b3ebed5638e9a309b5b39d318fc6a10e467e4a0280300000000000000cc124ebf52a9a45476c69b25507b7ac0c6cd6eb23f77a2bf7d2e5141b6132c3c4280"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@remote, 0x31, r2}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:20 executing program 1: syz_execute_func(&(0x7f0000000040)="440f282983aa00000000808f6818efa87e8700002d2e6690360f0db008000000c4e27d34a6f1000000c4020d912cb9c4a1632a40fd67660f58e6c4637d69e415") r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:43:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8060000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x3, &(0x7f00000001c0)=0x1) 15:43:20 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:20 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x1}) 15:43:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xb000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xd000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x87600000}, 0x2) 15:43:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000180)=0x3, &(0x7f00000001c0)=0x1) 15:43:28 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x20000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:28 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0291eb257e255a2a7a5705363bdaaab9a7bbbde6b9b634cdddad34508e4c01bba3ffaa4c84a87d91740e2e0858c0241d052c145ed079553ebcce66acb9d5da6b5f40994fd4fb3f48edb0442fb87bdcf31b6fb92051eb40a00378847605b31c302dd0762d42e3301e714a7613aeaac6001d071b2d4ad0f7ed87ae99a0cb21a0180803285d956b69b2375c6d4b8796a0461747f89a3abb517abbbf93b26b76e261f42a27106e1c2d0484aa2039295a9d41d97c0c18dd51a06e1b23430947f4c015d2d44025e11361955fecbaa549066b7f1c3c9c74ffc9e1d902ddbd96af9424c539ea6fde88510e1ce9be16da8f4ba6dfcb8b9b4a811e44ae6327c3d727c96c59722b3ebed5638e9a309b5b39d318fc6a10e467e4a0280300000000000000cc124ebf52a9a45476c69b25507b7ac0c6cd6eb23f77a2bf7d2e5141b6132c3c4280"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:43:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3a000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x40000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:30 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:43:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:43:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x43050000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x97ffffff}, 0x2) 15:43:38 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x60000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:43:38 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x800e0000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xd3160100}, 0x2) 15:43:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 15:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x80350000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:41 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x81000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:43:41 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x86ddffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x88470000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:48 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000008c0), 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:43:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x88480000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:48 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xd4160100}, 0x2) 15:43:48 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x840, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000100)="73c676e6cc9d7f1155e9da239beda5eeccb14a3d0bb9816005b7171e7046c54756467dc2ecab619805988bc33a957a275fbb4fcbd2f93a00fd1a07640e1ab30b627e8ed88d401db3caa4c2b87ad9ccab", 0x50}, {&(0x7f0000000180)="f63d4ceb4ec0fea6f923d55825ee19ab83684bd99da68b0f1906c34c77c981d474f2c7c1aeeb437f1d13e64de405b124d9b2c13ee403f4ec3721d23f3398181901838cc224c014498c1ef61be6839df1b04bbaa3c5d8b55e0183e8ebc88b96cadd23a21e86b9933adb6da7f44a60a66025f5a7d70219faec6b073d148186812a0a50011c68c3db06e3f3edaa315ff1cf07d174a39f4d2deac84946b7595a2c6f2764a72214e2c3972d6eb6fd73ef77776159f1d85679a60cdb8f8aaeb91f07f9", 0xc0}], 0x2}, 0x8000) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x1, 0x7fffffff, 0x40, 0x0, 0x8, 0x80a0, 0x1, 0x0, 0x0, 0x80000001, 0x6a4f, 0xf6b0, 0x1, 0x6, 0x401, 0x8, 0x10000, 0x6, 0x7, 0x3, 0x400, 0x1, 0x7, 0x1f, 0x9, 0xa, 0x6, 0x400, 0x855600000000, 0x8, 0x7, 0x1ff, 0x9, 0x2, 0xffff, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x8, 0x0, 0x77d, 0x7, 0xff, 0xfffffffffffffff8, 0xfffffffffffffffe}, 0x0, 0x2, r0, 0xa) write$vhci(r0, &(0x7f0000000540)=@HCI_SCODATA_PKT={0x3, "42f8eb33bdfadc8e004cd1bdd564ad232aae6dc4e41416300890f867858ada4bc639dac8755583ab35b5cc80eeac1d4c431e2827b27424625a54ce6007243dbf8337df867c90048474900bc8b453ef6bce12f16eaac9dd49305474dc9ed4e29f6c7cd40764670bb559178afd6bf27603dc0223c402f12c780bd698f4fd478e2fbd03c5a5f83a5f961910a8f7459139cb9a1ff15dfbf8fcd1108a1e775f77b9b847"}, 0x27) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000400)={0x1, 0xffff, 0x101, 0xcae}) getpeername$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000340)={0x800, 0x100000001, 0x5783, 'queue0\x00', 0x7f}) 15:43:51 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r3 = dup(r2) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r2, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000008c0), 0x4) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:43:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x88640000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:51 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:51 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x88a8ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:51 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000740)=0xe8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001980)={0xffffffffffffff9c}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003080)=0x0) fstat(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000031c0)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = signalfd(0xffffffffffffffff, &(0x7f0000003340)={0xffffffffffffffff}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003380)={0xffffffffffffffff}) r14 = getpgrp(0x0) lstat(&(0x7f00000033c0)='.\x00', &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000003480)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0]) r17 = openat$vhci(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/vhci\x00', 0x80) r18 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003500)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r19 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003540)='/dev/ppp\x00', 0x10200, 0x0) r20 = socket$inet6_sctp(0xa, 0x5, 0x84) r21 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000003580)='/dev/ashmem\x00', 0x40, 0x0) r22 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/video2\x00', 0x2, 0x0) r23 = syz_open_dev$radio(&(0x7f0000003600)='/dev/radio#\x00', 0x3, 0x2) sendmsg$netlink(r0, &(0x7f0000003700)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x150404}, 0xc, &(0x7f0000003000)=[{&(0x7f0000000140)={0x1b4, 0x33, 0x304, 0x70bd27, 0x25dfdbfc, "", [@typed={0xc, 0x49, @u64=0x9}, @nested={0x110, 0x24, [@typed={0x10, 0x5f, @str='/dev/vhci\x00'}, @generic="1f8858e2664319f71a14ac49744089454db928f47ea658776600aa1418e19902bd59b51cd8335a8001f5426bbfd9404e65742ae70d8c20de44035fe68c2f89e2c3b67ac584f76fa75aa47295a2707f138b1b270d6353cbf8425475b8230e772a7bc0a33ba94fdb04d07c0eaf59024a725cc7349915bde70617e4ca104aad5582bd84986f3a5e4009fe0832b983752b3554eda575d2b4c082c703ed58a4e71443984b7e272ce0aa34a1b3247ffa94584205488a89dcba74", @generic="68a8d82889fa77e1ead5ed765b8590762f114d3a8873a9b0dec761209164f5e0582a9b4e0b17680c4b925583de07aad695d0c40816b61a0519db3de039af0df8896a"]}, @generic="69ee98432c86a95a3692fe68da3bc272037971db7c4d29c76612a7a883aed38468c91d86ad9f531b0f6ac62a0b5501926f9c6a7f8194a3c9bccad4aaa586b362ff644a77ec4ee0fcc8ecba09945d4a63de7dab402fde2f41c67e3f6c8ff4395073576b839d5e4ac1651dcb920c8bedf0086a42152b6075844f588e1e9cad893f97ebcfb05e5f9e"]}, 0x1b4}, {&(0x7f0000000300)={0x330, 0x42, 0x200, 0x70bd2d, 0x25dfdbff, "", [@nested={0xf0, 0x63, [@generic="18a919252ad85e9622ed6bcc5b74ad31cf650d3964b70bfee6405720689bacbcb1fce7cb6d72b8c1d9a2649d181c2687c17859c91df2d6cc87f7601c08ea6443ae5ef697c13ea5afb170111d4a0ec6cbfe8d600990d2b725e2d79ce53485fc5382cc5a91593528ce6b4810f86a79fbd2260942ce2b6b042f26db996715057552783aa5c2db5bb27bc179aceb775c695ea5437be23414f3f64bd46cab9860d69278d2882513ec208db36a17028266d68ea673f7265bdb2b89e0cf7d7e9d2c7f5f0143b6c22865c8dfaaee24efad62205fee5ebbf585459af9dd75edd7a50c16b7beea7f7d788dbcbfbf"]}, @generic="543bfab88a04daf907c139d55ea6e9999bf4daa7d702dd6fc48dce63676ada7e0a8e26a89367841ef6a6e70eef2538de2923a846468d4d145048811c489395d9dded331cf7103df0ca76a572454fce99f206c29c5a7539db9020e02f716e0ca4b553698b708e092b38756225a945c85322939950a8b8024b4cd23a5ffe0a60975c1570d141f828df21d0643a1ba5d183a11b58c334479ba7c30cc32eca74e6b0cf215108a7fc18ad6db1f08340c98f62057d76449b857d2aef2c9d5d81745bd59a30a40318222cbfb81155fbc875dc1b7cf44252dbd03a5d", @nested={0x158, 0x80000000, [@typed={0x4, 0x2d}, @typed={0x8, 0x2, @fd=r1}, @typed={0x8, 0x79, @pid=r2}, @generic="2996b945a177472dc8c997f65df00677770521c4428c901fdbef555ae3e94ca3520908ecd47684c583bb7865d0c9f9d406a6e5c0d772297bbc333e241a59d0f2408748bd5ab80a32dcddca5fa64c8c7971add0f772343b643c92c5fdda27223d81348ab43403970c8512151224c8cfc468b6b5f1660258d0219f56", @generic="09d222ce28c49552da913edd7f43e99fc7a2193c8e11b8999ad84a262b90ee9b336500679e93daeb1260a1f351e7da71cc4975", @generic="0dfda6527f341e5a905b968426d073b386f5e1dfc043d86e479477c6695c1d9e65c83d31aa89d11b69ecbd0e2b66a5183a21df6b514de197f8f0f57687e56e735c8cb3503b14ec3c6f4e1381fcd58ec5fa358abf49bb350c51e52c8e229d8ee0a07ca2d00e984716948a6f6679bbbbe3eca85470cac91444084609ac92b1c4fe7119117ea2f8a9500adce0b092f125"]}]}, 0x330}, {&(0x7f0000000780)={0x11f4, 0x2b, 0x101, 0x70bd27, 0x25dfdbff, "", [@nested={0x1d0, 0x7c, [@typed={0x8, 0x31, @fd=r3}, @generic="aa4bf33b4771160bf604ca42ae847519b4353008b66625c9320b198e0bf74dd78eab1936ef6263fc8e7669a2d87ac94ab932cf464204bfd58e71c9cb504e370ae7bca5096d0a1df12dd447dbe03706508a95b5b6a5cb68c51ff853d5565a1bfa66145b0f62ec3bfbb0f8c461718b6bfc1e6f82eb8b3ec6b5277f5285eb1162ab1bdd449d76673a110c639963882910d1b070c2d6a0f2179a1f014d7d0b8a8587bf98508845277f6af2d7eb19a2005008c3ec2e5e503d9c66cf198110dc3829a5774aa7d12028ab9f23d93cbecc0951ff33d0968dfa60e3b632d86ecb6bfb800745f6526c79d27e20368903b90b48baa92879245301129e387238cc", @generic="de8e2100502e540ca0d4d9d58d1f2fa06d61740f1bbd341b78bcf0b7db3c6c", @generic="57d9508ad9a8a7ac12ef65d2993ed32aa2ed5266c269d311cd86e89edd3db65c0fb60df6687f86f45f43a5cc635cd34a20f9e06dd93273d3a71f3b4a34b158a5a7b55ee9bf77ed36eee48ea5b0e898f87aa9fefbd704067789c2b05efc4ad69227af5e1d1ff03e2d54bb5a3e984cb356fc02b8b56abfdc0d0d9c71960adaa945f00a001d6d2419e70dd387435eeb4bc8602edfe5000c90dc88903db456d4aadad9de561a1b5e6903"]}, @typed={0x8, 0x64, @uid=r4}, @typed={0xc, 0x43, @str='selinux\x00'}, @generic="9907f41bae16297f5cdc5753f13e0eaec3678c59f356257421bdeaa8a366089637009e5198d747a631ae42660bc51af79de5ae69e253f0406b5665687c6e52a6de6225eb0e54b481c479cf56f105e8ed8cf5ba489b0d43e8a17d095cc954bd764433506fad08ee80b708587e95133527deef3e69d77161eacea9ca0ddbd7bd1550e5411f4208739a9dfdbf27a394dfee5d3b0194eef36489d8c69490c5f6f5a021dfc6cc9e1d87aa8dd0579a12a10c26c088b10ae2557751ce112b33daa6c1a6e8d5ea39e061a9de9d7ae6b1ddbc3d41d23b0841d44cf2af40c2d0c9495bcae158e21491825e6d3fb552f3a554cbadba0001a7bcf4a8fbbdf282eef4d6ae46e0d7b9167db99374de2edbb304d38dd98d5f1872e7f39a2fcc80ade41a3f1f9d5fec60cd5b73756601ad4a6361f24a3728bee3a0c22ad59513af83ad7536a1521558809ce041501f5b3beb5daa5ecfdbcc795c825b74110ec0ca7e22f8d01659e9002b2d2d8067d99007800c2a5d19821182e40729453a281e20246acc8eb1d06a4356ac2f20b3adce140e5222e72b6297bef792530ea8da0cd870286114f6faa258314cce1bd69242c68f22a446d2ed5d20a7d3261044eaea06611b7794f20fe559335b58291d9fac0227b7d2e8398f801ed60cd91d6f0659c63672605bdcb71546d8b3910384abeff91754f878a879ead2960f684cdc9c058b68a8f0a70d80187adc0eb558653e05989bc7dffed6cbb405f1a1245041d6d2c979a41333b272d99aeff4fa78304e85a12b87bef8953ab9be5563d942c718564937c1e97136e3febf6e74ae595f9e0730f4e999e67686f491b538e2d713f47587812699fca50774d46d7830719e916a9c21d11336dfc41d518c842184a5dcfa4ef228af9066b0ba122136a0008ce159cc628b7591a9a96d50f1bf8e8211f418247a77cf9039d240f9e3e2a1a8c22a9e85a8c71967fde38797137ae7db5ebe33bfcfececf8044831907017802efec4a1f35edfb08ac91aedd5979d33c98b076e55cd3492aaa64fdf665ff54fe1910aa357865d16f43bcb1550476da184680d84b58da71aef6e499bc99963ae86d3862ad6e202bb92b43340a02be6f00bd0b60d16c3cfa285bf7cb489f02a8186fa1f734daf2b82cf70f44415a230c9476be08f4872f4d11ac377929bd3e6e537b006cea93ddc16b51ef0e3ff662a6856541d90891fe8bf472c575eada833f2754cf223503a85fa26d532668d46556bcba16b1217813b1132d43fb17d1fe7f796eaa78945b1531bfac88f6e9db2e3607596a090dc7ad8c116e4be01eeedd201dfa16d30038125d59e6c064b9d7b3f57b3b682f41da8a0972fc1e7e3b2c540fa4fb5efc6b4ccfa49067a16cb1698995cbb571ce4c65d2b6e625a345d4482c6bee777591c7da7ef1bbd0c3d0dd6f9b303f8bc9de3147fe8720cefdd23479c16887816aad314d832ededdccc69439cbf73f270be8d8bf15a96ada1998c74fc84100eaa7cb934cd96b8dc14409a8a96c948f18c54e6a9bf10865e87863b1dc834344df25ad9a69d6a6d7993ad4a29aa3c32c2d4b69236522d842335366bc00d1c83cd955ab52c51fee79613e15d4f4ecd83334b1ebb9df54db8ad99afcd558240cd9c19270d3d9f4034a76d8dfe06e0f82abeaf41f0c0069bc551ddc64edc11613cc0139dd084c514be389dd850b726cfa915d416f4b12a1b217aa6e0dab915acb0f644201f15efbbd777f4de386f36e6c49f2bb03eb9dc7b8bb0b63428ed4c389ae89cb0e94751d2bc170bc8844f041049cfdb8f7d96f4778055904d37f1b99a5bc6225b238bdb994f6ff0767437c184f1e7364a6aa300c42af2360e5cda5a1dee72b712b1eb6aa2e460c78f6f2411304d9b1619d2866960405f2bf3a7fa80e5abd9fb30ab6c06d605c12a9cd6828a6ab99c5b770f674db75adbc32e76e38d59c20649fe8c75390dbf385776d696a7fe275384a27179fcf383a612c76a4e7ad0537e53bf6b6bc8771d29a1dec56f864b87397ca86f7f32705af71fff28d1edc630dac57deb2e9d1d50e342c1c6b5077ab891dda427f06d855beb90fb85f8ea1944f507f7672e372542f7ad0c6e210f817752615738a05001eeabb6a55c57572e7caf46b5f5f00df775533f25d1dbd0adae30892d8d632013e9a0d60cb6712105f0ea3c0b93ffbbc916ec5bdceab330104d12491678cb2b73c91056d3283977bbd3a7d6fdfe369d4acba4080125f574b6d9458e9cd80e16d9043f9425d3f1ead017c5f432967a76841e4d9c39caa0ad84de6777df442b5478e3f49f4ee4739812e2d0472e8be7993ba537a72d7113a2014c33c4d6897ecfd0bb60d2e4ebd31ab70cd2d03ed73f0fb4d098e7ad520117c2c1dfd239682b7b4ed6a4b0ddfb8da4bb997a93564f0dea9feaeea46929d30e2088049057b43d5b21418619ad81d3d28a484eeb92d078ef541b6fcced4bd3c66e4d9014c3945c7bf0d2dba77a62f161dc1d91796f94d7e184a85b38b4ac3c5082ed2cf13775fc8cd24953198e02e33c0d6dc1ce59b25377df4b867926c4dd40cb1ac40130bcbe1add44bccd3695005fe0079233682c688702eabeef8f435f203c5bff5714b6dbb228fa81d930ef722d0e9f75f678e42ae0d3f10f081974d702349ff35472c98af1f6daae9ad32a833a094a00c29a6a20c5a4e8d36a1385a6f78af9191bb2d28cacc42ddb460407cc319173034576c2f420b43082ef4208fd03685323eba3c4409f5013fc8c8ea7d2e7c39cbd107ea56f0281100041865f85f75d57f4f2a3bd9cc5447bae1d1b4cb62cd126d2031dcded4b1b5a98fdf04429d2f9deccf05c0bcd6c73fb2e36373bc5a419eca04f802e5dd3991974b96ceae93de9169a3ae9eec6483c7cc75b60869903805cb2a9dc65131addb58b15e044095ef49e4a66f54a1fd8d3cbdb82fe1faef685c122bc695ef4e35cd4f1c93b57a481d73369e96c097c6976ada1644be79b8e9ceca2b44d05c4d2277b3aa7ab0bbf1fdb3f28a383dc043dc974c71cbe8a96ddf31fdcfee871845307e2368a85875a94881b94173b6695938fb53fa7934dfd62cb31d01619e86fd6776935dd6bf97b830ad7029f1e84d9cd25f3c5a8c333f3cd1a2d4855811d3bc5bd9db035572f5556c52b139c54aafae8e575af4e25faf898da2d9f237e8b57d76a7c22db8f2eefb87804eba88d9b9cbd067c2d7ce9c45ee1dfccae0bc89b1b813d0be3db8938538866f9bfdab8acaaacaa3dca51b4f98fa4d664a9f089f6d966332a2130853394b98c85ed0a5d1ac1355b64cf3997b31693a64289dd376e3974f44298c9ced2e51d4316d6e551c5dae4b6377b6c2b2db9819f69acd87d43eb0112d2e6561188371d7bc9ded92a4991961c7b95c9a98e48cc8c9d0d8255d754e48850edeee19ccb61f8b8210cbba78c6198c4b06c2085e63b9b1a4ffc43a4ee987e4da4ceebf26d3abdca88e5cdf59a97d1f94265ccdd278a237fcd7b834864adbe35fbde1d9b36276d0d82bb1e0c0f31a06c38845fda6a5fa1c5eeae0775709ed0b9dfc3d3cbf18292f34851f50a371b0546c227e25b5f812c7c4a616b81bc51ed896c6f84e6c7c73402b752d0083b6b95399872835b20172423093e7f27af2bbcaa7e50b039f1ecfcca574cae26bb1de1e1483c7d3b6065e05e880bd74b65dd8ff361c07dc08610727333e6e904dbac702279d0059377ff0ae3655713ae9974fe2af0e757146aa3973aa495c6448c277eda2e47dcaa8cb87a2d73bb3f3d636e4ba890750db2ec3c6bd70303cd75af27b064d3ec0e909251231a748a6baf8be836898decc4c507be6e0403bb06bf0e654620b2f0b586810a26607ed5ea92c8c2130ca0ed718cfd02c94c23515788862e218652ba68b3792946490c6b2ca3601614d6f7bd0bb96ff27b35dd29159d09ff530f617311d12ebdb3620a623a64e0ae843a232d205ede69582e1c68e6454fe244b23130a377b4e2f47c58396f0bcef809466eefa1d9b2e54237c05ee87a0f95a06cf9a44ba9d2cb1a9beed5d705fe259a04bcd76b6cf4d96acc0715a774086b59bc704a84dca166dc217efb81048618b853fd0208581bddf8c9be1d04be5a43b1c87ba5e1e7b94107412a2e8c9fabbf529f0bb37b7164183d6837d1d50172bfd21be128292446937ff4b43b7206eaa36a482da1bff3add667f9ffc6504694411fb1f6b9197e46a7281adc81fff1c120372c76c379eda4fcd3043aa81f7c28e43ea9d5497cb95989a0d7ce7828ab6d0f7f0f743357341571e16756c812b805f8dbc5431743f2f40a0dca3220ce0336884df8de4c667f0beb873c47d857d4fcb1a8c6a0f00b47e901e925a99fb14bf20e1740914ecbd99f21ef763776457e3d6e6541cbcec90b3853ab30e6c8d35918e04e8030cd703d2b64be63ece3df0f21036c5c2b9f32cbed2055b42e739764c5f6f5c62cf4314ca3d56893734e04bd701c5250c5815e2970400101083d45b3e917ee30192cdfd3d3b50b5f8ed85447bd8da09adb88efdbd64577c6730f1c3bde02b234dc5fe8b034b806b3db9e3f4eb35ac6e418323436f2b8bacc511374e9ba926b10994ece8421dee1ccb0a3c68b183ffb6573536e06a51f2a47bf79e683ea748ccf1fe3fc69f6c461a3db9ceed8d31d7352fb83c3e985388c56f1c1789da13b8269b108dc4ab1620f118538e0dc687ca800e994d3e78a314b0612326a209710be48b4117c084ab34d0c770128377914946afbfa024403e56afce2641aa69552445cfed78739feb488885afb65dd586cf0b0f4419e9efadfc6c9c52748c0bea53d8f8a4cfd1134464e711d14b8e6460aa926f6cf6ce52e9852c1cde259d2b57962c03f665a100eb278c160f1b854488a84e7d564d5b19fee50fa3466de526d57915c7147f5e3b541117edc1b8324a738bf237f603c891610d984af5da3c5676badc3e7218b5013eb8278ea55d1cf2d6c5ae7b57a3587c5291f0bfb3c42724a6bde0618eec4d31ee2876118957b5842bd8f6ef7490742fc76b916de4ea3d87c3e66a1f3bb7771c0ed328c1c42080cdec1ed7823ca8623f1da7dec93852aa1fda0a91fc3638178e35e3685ae31ae9204d5ba939230cad592ea8a1c85a0ac9646f823099d522e17b6e44dc0c4f41d209e7017887341c97c430b7ebba828ff9b65a664cefc5ac1a98a811c0ea11dfb4572666cdd809694e7131e6cf811ce5faaf45e4b3a75c2a80b061e0f8a37136096401aba2e8e09729364bae25e8a344ad035970bb4b445a101155e513dde1375ff56d9b4bcfba412e3030af53ff2737f491a9cffeb17b0acdf5f7fa44cd2b41a13e2b9bb7244454afb9014ed8ab62f08bbe71b9c7313944e093dd188ade44f8400ffeb05ba8e07ca9b1896a9fb7134d05a5af5f26ccddff93cfb022994b41e9c563242227ed327f169297ab9849f902bc39e4ad187c7f14ea702d2a72e8f5a1043e1f8051c72316927970da5f6ff94b5990690a5d9778e9ac199f48e66b9737980b3ba4b1e8c613cb450423a3f823d92be5c20dac890508c7bdf531d04f4890467180ea64e63d0414bdbd6872e410b3e935630af21effd9fde9a612be3f93a06d9bf89c846347706acf1711af1ef52b9f6e88576b90516427047ed423c5af011a33d2547fff653e49be1db27176427d334a593693e08f9b54729527c1353aa5ac653c4c3f5ba8496db78b240712f2c86cf8d4579fad99f5659ae08d64d7b6e8451466c0371d7e946edf78ecbbc14c2a2f1589047760284eb7fdc2a158516f4587793191871cd096910"]}, 0x11f4}, {&(0x7f00000019c0)={0x1478, 0x1f, 0x800, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x1230, 0x53, [@generic="5baec0fe1e0b3604880a1e6fbd8c7bedf75796ff9c227fd19637530a6db45c4cf5be1a5b3eda03d3fca182ce57818b49717f4999fd9316737d555d3fb0891e2b0207c12d6ab1e54825a9115c3660f09e426910c44152bad331c9257eb183a6d04cd2e2926699628fbc903e32dfe60c725767000deafbcf93867cc5a8eb65598c7749a2f44459b7fc6e1dfdeac835606c459a1171e9d59ce0c965954b8ee2b3554f249efe38b7638f9cf9873c788590c3c7ea487308034b32bb1390676081c53fb9e85120b7b778eb5b4b48cb", @typed={0x8, 0x51, @fd=r5}, @generic="920530227ae9c98ff1215a8d0b6bc6bc7c524b4f", @generic="194235a8d4e22d4874", @generic="1c5005b7e559cfc2f1eed3cb46b37b8d26d6d11d1eb31ae0f15cd547ec4a03cc7c1cbbcc9960e7bf8b50b27e38e0982e66cb6dfc765b076ee8ac4ee8bb51d161efe1be7650", @generic="0a9a620cfa0dde9f9c1a0cdf334e085ccb158aa5d30eea3bd0ec7b6d26588b3725fc2684061d011fc7d517dfffcb7db51c78cbce7841c89e3a874a72d99aca9c746ac1a485f0f057159b02d744a42c2bd473f3c3764a3360e7747b7b2a917945c8e88c14d8ede532b0be0f810d13792ccb3e86ac4d6101791f45bc79a856cdc15093697cdf3051170b9c14cc37726030d0a4bd668c344b563dd15b914106e5beb2535c9137d787bfb4b855627bd063508714dbf80b36772ceba5440912ef8fb116593373b4783e442f623dfd45b0", @generic="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", @typed={0x8, 0x2d, @u32=0x5}, @typed={0x14, 0x29, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0xc, 0x90, @u64}]}, @typed={0x4, 0x11}, @generic="e33eccda1047af4504a3a46b6ef9b7cc56885a75493e4ed63264f76171b074828a59f4f60e084b48dcfdf67970c4c2729fa98943968b7c6b71790e43e50babbd43647cacc70a4e1a7220e3543a2b3c29247cc91e43e45ebad053630fdf289b51c2c74c2f00086ec3582797c2650c25f18367b912c860ef051b59f4f9d5f7b2b15ece4e7b541445d1c2dc5133241ce5c780b908fcd09f445245c057997c56187efd57affcc11c5eba5bcee4571076073cdfe678ab9e8b389dd49f3531a779f710ea4a4bde40edfa0a1f002872b57334c599aac176c033e988335335d453cfbe62", @nested={0x154, 0x8c, [@generic="b9a51d2ec6902a598cd1783a65289efd1f5a397477ba6199bc16e5bc76bca5b8e9dac4543dd93fb331a249f0400ab947bd968942f52aabafc1fa341eb009a0145f6abfac07825be59b93aa6c54091496f4c2e753541c02b1b3a01d67197a178759a9eb02f9be23a9cfa360edddfba93314b49e59f6ac5dda94783d3d323f24c8fc4c9d48511669a2491270662af1dc9126d5a04926187a8b0ee132a56eb4f5ad59ee19a2245fdcdffcbb3a", @typed={0x14, 0x26, @ipv6=@empty}, @generic="d448", @generic="39f3250b757e81cca92e19aa33b3f8f05bbecd099f7bd8c6435c9e9b4bf1040c365374de03b7c805a40613d8173a3faaff4191d827494ea755c0059a0ff1b3a820ce1d9309e8799494b05668d7c3d8ecf1feb56ce0d1ee", @generic="22e90668358fb7ce14cd8219dbef8255bf8fe8ce248587db0ae3a41f9806001ed41295d271628cb3c922b7e41565a0a786d5800dd1a02e"]}]}, 0x1478}, {&(0x7f0000002e40)={0x1a0, 0x22, 0x1, 0x70bd2c, 0x25dfdbfe, "", [@generic="b8dc0a06d2eed34705584bf561006b3cf9cf40ebacb0c6dc349ea4f0984b87a5923f5f1eb5ea250f67e09bb69e03c57e298cbca3f7f7805a41e853bfa06b9c52964eec692afa6fdb1d1d02a6da71a43eb9d2edf531f397563758ea51f28bb6ec58a47f8a3b6d874042f51905164c4234c3b14439b54978f89045c7fcbee7b2432c7f0bdd4b76c8ef2a4a5f5b8fc7c14be02419edeba705c5f2a86d09c19ecb754206a996f34f0b254c2ed34ef32dde9be58b6f7a1b5f0bc21e3810ae86c8b95f18605ac8ea8c75bfb85a8497b94d74b4a41bdfcbf0895127486a254121ee11785794a8f53cefe9", @typed={0x8, 0x5f, @ipv4=@local}, @generic="f9c973e79bf7d60c9db8b2c6fff6760a4f750fe65cf7978c93a9922b9224911bbd377538c4870f1193b3f789ad32247aefaca6e4e58d3d3fb84f030a33ad159a44b94895926471f532ab61eb19d2468f6e569715e774bb00da1949579e4b54719539ce5a5cb819c736bb8e0ffe346630c789a930d589777cb34d3f29fe3e6f0d21d34dddee6b33d2aa2cebed8b5adb2bd048977c1d66443a7555ac0154678c5beb"]}, 0x1a0}], 0x5, &(0x7f0000003640)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r12]}, @rights={0x18, 0x1, 0x1, [r13]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x30, 0x1, 0x1, [r17, r18, r19, r20, r21, r22, r23]}], 0xc0}, 0x10) r24 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x50443, 0x0) ioctl$TIOCNXCL(r24, 0x540d) r25 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r25, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:43:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r3 = dup(r2) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r2, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000008c0), 0x4) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:43:51 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:59 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xd5160100}, 0x2) 15:43:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r3 = dup(r2) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r2, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000008c0), 0x4) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:43:59 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:43:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x88caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:59 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:59 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:43:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x89060000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:43:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) sendto(r3, &(0x7f0000000100)="06", 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:43:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2800, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0xe3, 0x4, 0x5, 0x1, 0x181, 0x7f, 0x5, 0x7fff, 0x800, 0x1, 0x7ff, 0x1, 0x3, 0x0, 0x7, 0x7], 0x0, 0x10000}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:44:02 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) dup(r3) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:44:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8dffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:09 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xd6160100}, 0x2) 15:44:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) dup(r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf5ffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:09 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:09 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:09 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf7053000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:09 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:13 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2000000080041) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x212800) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x123000, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xb) 15:44:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:44:13 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:13 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xd7160100}, 0x2) 15:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:19 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:44:19 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xffffca88], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:19 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 15:44:23 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x521040, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000180)={0x1000, 0x5, 0x800, "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"}) lseek(r0, 0x0, 0x3) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2400, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x42, @tick=0x1800, 0x96, {0x7e1b, 0x3f}, 0x3, 0x3}) 15:44:23 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xffffdd86], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:23 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xd8160100}, 0x2) 15:44:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:44:29 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xfffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:29 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:29 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:44:29 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:33 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000240)={0xffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) sched_yield() ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000280)) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000200)={0x3, @bcast, r3}) 15:44:33 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:33 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xd9160100}, 0x2) 15:44:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:44:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xfffffff5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:40 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf0ffffffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:44:43 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x4080041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:43 executing program 3: openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:43 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:44:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:44:50 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xda160100}, 0x2) 15:44:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x200000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:50 executing program 3: openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x300000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:44:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x500000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:50 executing program 3: openat$vhci(0xffffffffffffff9c, 0x0, 0x80041) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:44:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x600000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:44:54 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x1, 0x2, 0x6}, 0x2}}, 0x18) 15:44:54 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:44:54 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:45:00 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f00000001c0)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x3e0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x88000) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x200500, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000280)={0x2, 0x2, 0x7ff, 0x1ff, 0x0, 0x7fffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="420000200000004dea4df6c731b0b3029d49c004c749bd907b88db13f421dd668870da3239829507806efabdcb41e06a88c316d817e54e95b857dc2ce53eb925ce0c6e0f9b00d6f36d631ceb1166dc7110980e7e4c1b71f681a98b495d6ad0000000"], &(0x7f0000000080)=0x4a) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000200)={r4, 0x3}, 0x8) bind$ax25(r3, &(0x7f0000000100)={{0x3, @bcast, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 15:45:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xdb160100}, 0x2) 15:45:00 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x700000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x42}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:00 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x240000, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e20, @local}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xe2, 0x400000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4, 0x1f}, &(0x7f0000000180)=0x8) getresuid(&(0x7f0000001600)=0x0, &(0x7f0000001640), &(0x7f0000001680)) syz_mount_image$erofs(&(0x7f0000000380)='erofs\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x3, &(0x7f0000001580)=[{&(0x7f0000000400)="180fd8a5c3d026959e7f46158b002b200172b246fe51cab78df95329646a6d64ae7895712264f49ea367c24218a91209c7b3e84fab614b4381198bc1791d8b82b62fbdffdd8186bc5a40927d5dd4cc5024e07d2855656a30676d82f442340ef397a85133c278c58fa83e0d8ad251445a4cc34c6eb891095cfed017e5a9d7d101fa95be5c551fde97022785a81cba479bd6d9244cb8b82f976ec72824bdc8a1f32687a728ed2f42d1cffb914a4b02b765ef9004fed513c35041a33782dc482b01b1e5ea747db79bd1e02ade", 0xcb, 0x40}, {&(0x7f0000001780)="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", 0x1000, 0x20}, {&(0x7f0000002780)="4f493edbe1c42355fa659244b74abdb0c28c029f611c23e44af58810c440f31a25f342c1e48ac27e989b14bb6e9576660f1892db602c7ddca22802e49f46d91811344e6128930e3f78658decac63efcdb9c742462b71b2", 0x57, 0x1f}], 0x1008002, &(0x7f00000016c0)={[{@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@user_xattr='user_xattr'}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@euid_lt={'euid<', r5}}, {@audit='audit'}, {@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, 'GPL#systemppp1posix_acl_accesssecurityvmnet1/proc-(wlan0.'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:00 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() [ 1116.861833][T15439] erofs: read_super, device -> /dev/loop1 15:45:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x806000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1116.898548][T15439] erofs: options -> nouser_xattr,noacl,user_xattr,acl,user_xattr,nouser_xattr,euid<00000000000000000000,audit,dont_hash,obj_role=GPL#systemppp1posix_acl_accesssecurityvmnet1/proc-(wlan0.,mask=^MAY_APPEND, [ 1116.948695][T15439] erofs: cannot find valid erofs superblock 15:45:00 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() [ 1116.999465][T15447] erofs: read_super, device -> /dev/loop1 [ 1117.018873][T15447] erofs: options -> nouser_xattr,noacl,user_xattr,acl,user_xattr,nouser_xattr,euid<00000000000000000000,audit,dont_hash,obj_role=GPL#systemppp1posix_acl_accesssecurityvmnet1/proc-(wlan0.,mask=^MAY_APPEND, [ 1117.055343][T15447] erofs: cannot find valid erofs superblock 15:45:04 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7b64387c70b9f97b94ba07df6591a77aeb5b2997d5c5b068c850afe9555fd583a0b2ed90da3b818f49beb4d97df8d190f117dc2758199b27d513a25b51758e70b205abdbfc23beafa901b8812a98de89765cf5ce5d1dafd401413c365ace021cd98d74f53"], 0xc8) 15:45:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xb00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:10 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xdc160100}, 0x2) 15:45:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:10 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xd00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:11 executing program 1: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:45:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x2000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:11 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:11 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/132, &(0x7f00000001c0)=0x84) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000080)={0x3, 0x9b9, 0x72, 0x8}) [ 1127.743174][T15506] QAT: Invalid ioctl [ 1127.780371][T15506] QAT: Invalid ioctl 15:45:14 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, 0x0, 0x0) 15:45:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x2800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:21 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xdd160100}, 0x2) 15:45:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x3a00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x4000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:21 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x7e, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e24, 0x1, 'wlc\x00', 0x8, 0x9, 0x38}, 0x2c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x180, 0x4) fcntl$setpipe(r0, 0x407, 0x100000000) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:45:24 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, 0x0, 0x0) 15:45:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x4305000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:24 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:31 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) pipe(&(0x7f0000000040)) 15:45:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xde160100}, 0x2) 15:45:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:31 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:31 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x800e000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:35 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, 0x0, 0x0) 15:45:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:45:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8035000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:41 executing program 1: socket$netlink(0x10, 0x3, 0x4) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) accept$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000080)=0x60) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x3a, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e21, 0x0, 'sh\x00', 0x7, 0x28, 0x7e}, 0x2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x201) write$vhci(r1, &(0x7f0000000240)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) acct(&(0x7f0000000200)='./file0\x00') 15:45:41 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:41 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xdf160100}, 0x2) 15:45:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x86ddffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8848000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:45 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:45:45 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[], 0x0) 15:45:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x100000000, 0x80000000, 0xe0, 0x41b9, 0x7, 0xd8e7, 0x7, {0x0, @in6={{0xa, 0x4e23, 0x7, @loopback, 0xd6}}, 0x80000001, 0x0, 0x1, 0x0, 0x8}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x0, 0x2c4, 0x3, 0x41, 0xffffffff}, 0x14) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 15:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8864000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:53 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) sync() 15:45:53 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe0160100}, 0x2) 15:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x88a8ffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:53 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x3) sync() 15:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x88caffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:45:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:45:55 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[], 0x0) 15:45:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8906000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:03 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:46:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:03 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) r1 = msgget$private(0x0, 0x214) msgsnd(r1, &(0x7f0000000100)={0x3, "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"}, 0x1008, 0x800) 15:46:03 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe1160100}, 0x2) 15:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x8dffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf5ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xf705300000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:03 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:46:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xffffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:05 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[], 0x0) 15:46:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:05 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sync() 15:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0xfffffffffffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:13 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:13 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sync() 15:46:13 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe2160100}, 0x2) 15:46:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:13 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:46:16 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:46:16 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sync() 15:46:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:16 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:46:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x6], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000140)) 15:46:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe3160100}, 0x2) 15:46:23 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, 0x0) 15:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:46:26 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)=0x0) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000300)) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2000, 0x0) syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x147000) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x82, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0xfffffffffffffd5c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x1e, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0d4c3f155063dde10c800000d826da84ad8392603e1794595b5b57ac111d"], 0x0, 0x0, 0x0}) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f0000000180)=0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) semget(0xffffffffffffffff, 0x3, 0x200) 15:46:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:46:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, &(0x7f0000000000)=ANY=[@ANYBLOB="0000f1ffff"]) 15:46:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/4096, 0x1000) 15:46:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe4160100}, 0x2) 15:46:33 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sync() 15:46:33 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xd], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:36 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:46:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:36 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x673, 0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x17, 0x3, 0x1}, 0x18) write$vhci(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfffffffffffffecf) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0)=0x5, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x18, 0x35, 0x119, 0x70bd25, 0x25dfdbfc, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffff53, 0x3) sync() 15:46:36 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r1 = accept(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x5d, "17c30b3a115982fcbaa179e216951cf64d0e3a2c5062eb8e2ed62f12303d0f9b09f66770bdc255320c7bb6cf3ae410d2403ef440acd344c5f5583360aef29ab9a1aeb803c20cb37e53802031af295b3b498bb7153bfbd3b3076e88bce1"}, &(0x7f00000000c0)=0x65) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x7ff, 0x4, [0x2, 0x3, 0x2, 0x8]}, &(0x7f00000001c0)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 15:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3a], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:36 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) shutdown(r0, 0x1) 15:46:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:44 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe4ffffff}, 0x2) 15:46:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x60], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:44 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) shutdown(r0, 0x1) 15:46:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:46 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b505121562d9a6c5adbe01b36820b3872eb93b34fb20182a1d0802c52853b7ee546bac210fd9bc4769e36486dcb404c369a7583048a7"], 0x64) 15:46:46 executing program 3 (fault-call:4 fault-nth:0): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:46:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf0], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:46 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe5160100}, 0x2) 15:46:46 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) shutdown(r0, 0x1) 15:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1222.998871][T15905] FAULT_INJECTION: forcing a failure. [ 1222.998871][T15905] name failslab, interval 1, probability 0, space 0, times 0 15:46:46 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) [ 1223.050187][T15905] CPU: 0 PID: 15905 Comm: syz-executor.3 Not tainted 5.0.0-next-20190306 #4 [ 1223.058973][T15905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1223.069011][T15905] Call Trace: [ 1223.072294][T15905] dump_stack+0x172/0x1f0 [ 1223.076676][T15905] should_fail.cold+0xa/0x15 [ 1223.081259][T15905] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1223.087058][T15905] ? mark_held_locks+0xf0/0xf0 [ 1223.091810][T15905] ? perf_trace_lock+0x510/0x510 [ 1223.096743][T15905] ? perf_trace_run_bpf_submit+0x131/0x190 [ 1223.102545][T15905] __should_failslab+0x121/0x190 [ 1223.107479][T15905] should_failslab+0x9/0x14 [ 1223.111970][T15905] kmem_cache_alloc_trace+0x4b/0x760 [ 1223.117249][T15905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1223.123495][T15905] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1223.129835][T15905] bdi_split_work_to_wbs+0x484/0xfe0 [ 1223.135161][T15905] ? locked_inode_to_wb_and_lock_list+0x990/0x990 [ 1223.141580][T15905] ? lock_acquire+0x16f/0x3f0 [ 1223.146242][T15905] ? sync_inodes_sb+0x18b/0xae0 [ 1223.151096][T15905] sync_inodes_sb+0x19c/0xae0 [ 1223.155763][T15905] ? mark_held_locks+0xf0/0xf0 [ 1223.160635][T15905] ? try_to_writeback_inodes_sb+0x70/0x70 [ 1223.166356][T15905] ? iterate_supers+0xe2/0x290 [ 1223.171118][T15905] sync_inodes_one_sb+0x57/0x70 [ 1223.176058][T15905] iterate_supers+0x149/0x290 [ 1223.180807][T15905] ? __ia32_sys_tee+0x2c0/0x2c0 [ 1223.185643][T15905] ksys_sync+0x90/0x160 [ 1223.189779][T15905] ? sync_filesystem+0x270/0x270 [ 1223.194702][T15905] ? do_syscall_64+0x26/0x610 [ 1223.199360][T15905] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1223.205424][T15905] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1223.210696][T15905] ? trace_hardirqs_on+0x67/0x230 [ 1223.215705][T15905] __ia32_sys_sync+0xe/0x20 [ 1223.220577][T15905] do_syscall_64+0x103/0x610 [ 1223.225161][T15905] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1223.231034][T15905] RIP: 0033:0x458079 [ 1223.234909][T15905] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1223.254699][T15905] RSP: 002b:00007f3da3406c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 1223.263102][T15905] RAX: ffffffffffffffda RBX: 00007f3da3406c90 RCX: 0000000000458079 [ 1223.271057][T15905] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1223.279017][T15905] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1223.286981][T15905] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da34076d4 15:46:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1223.294943][T15905] R13: 00000000004c4444 R14: 00000000004dbaa0 R15: 0000000000000005 15:46:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x543], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:47 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:46:57 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:46:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x600], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:57 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe6160100}, 0x2) 15:46:57 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:46:57 executing program 3 (fault-call:4 fault-nth:1): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:46:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x608], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:46:57 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:46:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1233.315946][T15941] FAULT_INJECTION: forcing a failure. [ 1233.315946][T15941] name failslab, interval 1, probability 0, space 0, times 0 [ 1233.375820][T15941] CPU: 0 PID: 15941 Comm: syz-executor.3 Not tainted 5.0.0-next-20190306 #4 [ 1233.384545][T15941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1233.394613][T15941] Call Trace: [ 1233.397937][T15941] dump_stack+0x172/0x1f0 [ 1233.402303][T15941] should_fail.cold+0xa/0x15 [ 1233.406905][T15941] ? find_held_lock+0x35/0x130 [ 1233.406946][T15941] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1233.406963][T15941] ? mark_held_locks+0xa4/0xf0 [ 1233.406986][T15941] ? __local_bh_enable_ip+0x15a/0x270 [ 1233.417540][T15941] ? _raw_spin_unlock_bh+0x31/0x40 [ 1233.417557][T15941] ? __local_bh_enable_ip+0x15a/0x270 [ 1233.417589][T15941] __should_failslab+0x121/0x190 [ 1233.417612][T15941] should_failslab+0x9/0x14 [ 1233.443372][T15941] kmem_cache_alloc_trace+0x4b/0x760 [ 1233.443418][T15941] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1233.443447][T15941] bdi_split_work_to_wbs+0x484/0xfe0 [ 1233.443479][T15941] ? locked_inode_to_wb_and_lock_list+0x990/0x990 [ 1233.464757][T15941] ? lock_acquire+0x16f/0x3f0 [ 1233.464777][T15941] ? sync_inodes_sb+0x18b/0xae0 [ 1233.464824][T15941] sync_inodes_sb+0x19c/0xae0 [ 1233.485444][T15941] ? mark_held_locks+0xf0/0xf0 [ 1233.490222][T15941] ? try_to_writeback_inodes_sb+0x70/0x70 [ 1233.490268][T15941] ? iterate_supers+0xe2/0x290 [ 1233.490304][T15941] sync_inodes_one_sb+0x57/0x70 [ 1233.505605][T15941] iterate_supers+0x149/0x290 [ 1233.510290][T15941] ? __ia32_sys_tee+0x2c0/0x2c0 [ 1233.510317][T15941] ksys_sync+0x90/0x160 [ 1233.510338][T15941] ? sync_filesystem+0x270/0x270 15:46:57 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) [ 1233.510359][T15941] ? do_syscall_64+0x26/0x610 [ 1233.510398][T15941] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1233.524325][T15941] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1233.524350][T15941] ? trace_hardirqs_on+0x67/0x230 [ 1233.524376][T15941] __ia32_sys_sync+0xe/0x20 [ 1233.524407][T15941] do_syscall_64+0x103/0x610 [ 1233.524432][T15941] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1233.560411][T15941] RIP: 0033:0x458079 15:46:57 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) [ 1233.564338][T15941] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1233.583985][T15941] RSP: 002b:00007f3da3406c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 1233.592420][T15941] RAX: ffffffffffffffda RBX: 00007f3da3406c90 RCX: 0000000000458079 [ 1233.600413][T15941] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1233.608402][T15941] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1233.616394][T15941] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da34076d4 15:46:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x689], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1233.624377][T15941] R13: 00000000004c4444 R14: 00000000004dbaa0 R15: 0000000000000005 15:47:07 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:47:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:47:07 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:07 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe7160100}, 0x2) 15:47:07 executing program 3 (fault-call:4 fault-nth:2): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:07 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) [ 1243.494036][T15980] FAULT_INJECTION: forcing a failure. [ 1243.494036][T15980] name failslab, interval 1, probability 0, space 0, times 0 15:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x806], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1243.580620][T15980] CPU: 0 PID: 15980 Comm: syz-executor.3 Not tainted 5.0.0-next-20190306 #4 [ 1243.589337][T15980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1243.599419][T15980] Call Trace: [ 1243.602758][T15980] dump_stack+0x172/0x1f0 [ 1243.607140][T15980] should_fail.cold+0xa/0x15 [ 1243.611760][T15980] ? find_held_lock+0x35/0x130 [ 1243.616559][T15980] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1243.622381][T15980] ? mark_held_locks+0xa4/0xf0 [ 1243.627186][T15980] ? __local_bh_enable_ip+0x15a/0x270 [ 1243.632593][T15980] ? _raw_spin_unlock_bh+0x31/0x40 [ 1243.637721][T15980] ? __local_bh_enable_ip+0x15a/0x270 [ 1243.643122][T15980] __should_failslab+0x121/0x190 [ 1243.648095][T15980] should_failslab+0x9/0x14 [ 1243.652729][T15980] kmem_cache_alloc_trace+0x4b/0x760 [ 1243.658086][T15980] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1243.664352][T15980] bdi_split_work_to_wbs+0x484/0xfe0 [ 1243.669679][T15980] ? locked_inode_to_wb_and_lock_list+0x990/0x990 [ 1243.676124][T15980] ? lock_acquire+0x16f/0x3f0 [ 1243.680814][T15980] ? sync_inodes_sb+0x18b/0xae0 [ 1243.685705][T15980] sync_inodes_sb+0x19c/0xae0 [ 1243.690422][T15980] ? mark_held_locks+0xf0/0xf0 [ 1243.695212][T15980] ? try_to_writeback_inodes_sb+0x70/0x70 [ 1243.700967][T15980] ? iterate_supers+0xe2/0x290 [ 1243.701004][T15980] sync_inodes_one_sb+0x57/0x70 [ 1243.701024][T15980] iterate_supers+0x149/0x290 [ 1243.710645][T15980] ? __ia32_sys_tee+0x2c0/0x2c0 [ 1243.710670][T15980] ksys_sync+0x90/0x160 [ 1243.710690][T15980] ? sync_filesystem+0x270/0x270 15:47:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xb00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:07 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1243.710710][T15980] ? do_syscall_64+0x26/0x610 [ 1243.710732][T15980] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1243.740064][T15980] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1243.745373][T15980] ? trace_hardirqs_on+0x67/0x230 [ 1243.750435][T15980] __ia32_sys_sync+0xe/0x20 [ 1243.754954][T15980] do_syscall_64+0x103/0x610 [ 1243.759578][T15980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1243.765487][T15980] RIP: 0033:0x458079 [ 1243.769405][T15980] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1243.789305][T15980] RSP: 002b:00007f3da3406c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 1243.797719][T15980] RAX: ffffffffffffffda RBX: 00007f3da3406c90 RCX: 0000000000458079 [ 1243.805692][T15980] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1243.813668][T15980] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1243.821639][T15980] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da34076d4 15:47:07 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) [ 1243.829613][T15980] R13: 00000000004c4444 R14: 00000000004dbaa0 R15: 0000000000000005 15:47:17 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:17 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:47:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xd00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe8160100}, 0x2) 15:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:47:17 executing program 3 (fault-call:4 fault-nth:3): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() [ 1253.708812][T16016] FAULT_INJECTION: forcing a failure. [ 1253.708812][T16016] name failslab, interval 1, probability 0, space 0, times 0 [ 1253.739125][T16016] CPU: 0 PID: 16016 Comm: syz-executor.3 Not tainted 5.0.0-next-20190306 #4 [ 1253.747904][T16016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1253.747910][T16016] Call Trace: [ 1253.747932][T16016] dump_stack+0x172/0x1f0 [ 1253.747951][T16016] should_fail.cold+0xa/0x15 [ 1253.747962][T16016] ? find_held_lock+0x35/0x130 [ 1253.747975][T16016] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1253.747985][T16016] ? mark_held_locks+0xa4/0xf0 [ 1253.747998][T16016] ? __local_bh_enable_ip+0x15a/0x270 [ 1253.748007][T16016] ? _raw_spin_unlock_bh+0x31/0x40 [ 1253.748015][T16016] ? __local_bh_enable_ip+0x15a/0x270 [ 1253.748032][T16016] __should_failslab+0x121/0x190 [ 1253.748047][T16016] should_failslab+0x9/0x14 [ 1253.748059][T16016] kmem_cache_alloc_trace+0x4b/0x760 [ 1253.748078][T16016] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1253.797952][T16016] bdi_split_work_to_wbs+0x484/0xfe0 [ 1253.797972][T16016] ? locked_inode_to_wb_and_lock_list+0x990/0x990 [ 1253.808315][T16016] ? lock_acquire+0x16f/0x3f0 [ 1253.808331][T16016] ? sync_inodes_sb+0x18b/0xae0 [ 1253.818108][T16016] sync_inodes_sb+0x19c/0xae0 [ 1253.818127][T16016] ? mark_held_locks+0xf0/0xf0 15:47:17 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xe80], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1253.829609][T16016] ? try_to_writeback_inodes_sb+0x70/0x70 [ 1253.829637][T16016] ? iterate_supers+0xe2/0x290 [ 1253.840693][T16016] sync_inodes_one_sb+0x57/0x70 [ 1253.840706][T16016] iterate_supers+0x149/0x290 [ 1253.840715][T16016] ? __ia32_sys_tee+0x2c0/0x2c0 [ 1253.840729][T16016] ksys_sync+0x90/0x160 [ 1253.860775][T16016] ? sync_filesystem+0x270/0x270 [ 1253.860791][T16016] ? do_syscall_64+0x26/0x610 [ 1253.860821][T16016] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1253.870384][T16016] ? lockdep_hardirqs_on+0x418/0x5d0 15:47:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x2000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:17 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) [ 1253.870398][T16016] ? trace_hardirqs_on+0x67/0x230 [ 1253.870418][T16016] __ia32_sys_sync+0xe/0x20 [ 1253.870429][T16016] do_syscall_64+0x103/0x610 [ 1253.870443][T16016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1253.870456][T16016] RIP: 0033:0x458079 [ 1253.880014][T16016] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1253.880020][T16016] RSP: 002b:00007f3da3406c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 15:47:17 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x8000}, {0x80000000, 0x8}], r1}, 0x18, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:47:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x2800], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1253.880030][T16016] RAX: ffffffffffffffda RBX: 00007f3da3406c90 RCX: 0000000000458079 [ 1253.880036][T16016] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1253.880042][T16016] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1253.880055][T16016] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da34076d4 [ 1253.889103][T16016] R13: 00000000004c4444 R14: 00000000004dbaa0 R15: 0000000000000005 15:47:17 executing program 3 (fault-call:4 fault-nth:4): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() [ 1254.108207][T16049] FAULT_INJECTION: forcing a failure. [ 1254.108207][T16049] name failslab, interval 1, probability 0, space 0, times 0 [ 1254.138295][T16049] CPU: 1 PID: 16049 Comm: syz-executor.3 Not tainted 5.0.0-next-20190306 #4 [ 1254.147100][T16049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1254.157201][T16049] Call Trace: [ 1254.157229][T16049] dump_stack+0x172/0x1f0 [ 1254.157243][T16049] should_fail.cold+0xa/0x15 [ 1254.157259][T16049] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1254.164849][T16049] ? flush_workqueue+0x4e7/0x14c0 [ 1254.180329][T16049] __should_failslab+0x121/0x190 [ 1254.185418][T16049] should_failslab+0x9/0x14 [ 1254.189919][T16049] kmem_cache_alloc+0x47/0x6f0 [ 1254.194668][T16049] ? ___might_sleep+0x163/0x280 [ 1254.199508][T16049] ? mempool_alloc+0x380/0x380 [ 1254.204258][T16049] mempool_alloc_slab+0x47/0x60 [ 1254.209099][T16049] mempool_alloc+0x16b/0x380 [ 1254.213723][T16049] ? mempool_destroy+0x40/0x40 [ 1254.218474][T16049] ? mutex_unlock+0xd/0x10 [ 1254.222872][T16049] ? flush_workqueue+0x448/0x14c0 [ 1254.227925][T16049] ? perf_trace_run_bpf_submit+0x131/0x190 [ 1254.233724][T16049] ? debug_smp_processor_id+0x3c/0x280 [ 1254.239167][T16049] bio_alloc_bioset+0x3bf/0x680 [ 1254.243996][T16049] ? percpu_counter_add_batch+0x13c/0x190 [ 1254.249691][T16049] ? bvec_alloc+0x2f0/0x2f0 [ 1254.254174][T16049] ? dquot_writeback_dquots+0x51f/0x8e0 [ 1254.259706][T16049] blkdev_issue_flush+0xcd/0x300 [ 1254.264628][T16049] ext4_sync_fs+0x557/0x930 [ 1254.269110][T16049] ? ext4_statfs+0xcf0/0xcf0 [ 1254.273686][T16049] ? lock_acquire+0x16f/0x3f0 [ 1254.278345][T16049] ? iterate_supers+0xe2/0x290 [ 1254.283089][T16049] ? ext4_statfs+0xcf0/0xcf0 [ 1254.287667][T16049] sync_fs_one_sb+0xce/0x100 [ 1254.292245][T16049] iterate_supers+0x149/0x290 [ 1254.296902][T16049] ? do_fsync+0xa0/0xa0 [ 1254.301046][T16049] ksys_sync+0xb0/0x160 [ 1254.305182][T16049] ? sync_filesystem+0x270/0x270 [ 1254.310098][T16049] ? do_syscall_64+0x26/0x610 [ 1254.314766][T16049] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1254.320824][T16049] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1254.326088][T16049] ? trace_hardirqs_on+0x67/0x230 [ 1254.331097][T16049] __ia32_sys_sync+0xe/0x20 [ 1254.335637][T16049] do_syscall_64+0x103/0x610 [ 1254.340287][T16049] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1254.346159][T16049] RIP: 0033:0x458079 [ 1254.350084][T16049] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1254.369668][T16049] RSP: 002b:00007f3da3406c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 1254.378060][T16049] RAX: ffffffffffffffda RBX: 00007f3da3406c90 RCX: 0000000000458079 [ 1254.386055][T16049] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1254.394008][T16049] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1254.402005][T16049] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da34076d4 [ 1254.410002][T16049] R13: 00000000004c4444 R14: 00000000004dbaa0 R15: 0000000000000005 15:47:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x0, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:47:27 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xe9160100}, 0x2) 15:47:27 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c38961e9cb15f6d0a42be12b80848e0900000000000000b5051215"], 0x32) 15:47:27 executing program 3 (fault-call:4 fault-nth:5): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:27 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) [ 1264.009580][T16059] FAULT_INJECTION: forcing a failure. [ 1264.009580][T16059] name failslab, interval 1, probability 0, space 0, times 0 [ 1264.068992][T16059] CPU: 1 PID: 16059 Comm: syz-executor.3 Not tainted 5.0.0-next-20190306 #4 [ 1264.077708][T16059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1264.087763][T16059] Call Trace: [ 1264.091066][T16059] dump_stack+0x172/0x1f0 [ 1264.095430][T16059] should_fail.cold+0xa/0x15 [ 1264.095451][T16059] ? find_held_lock+0x35/0x130 [ 1264.095473][T16059] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1264.095495][T16059] ? mark_held_locks+0xa4/0xf0 [ 1264.104829][T16059] ? __local_bh_enable_ip+0x15a/0x270 [ 1264.104844][T16059] ? _raw_spin_unlock_bh+0x31/0x40 [ 1264.104858][T16059] ? __local_bh_enable_ip+0x15a/0x270 [ 1264.104881][T16059] __should_failslab+0x121/0x190 [ 1264.104901][T16059] should_failslab+0x9/0x14 [ 1264.104919][T16059] kmem_cache_alloc_trace+0x4b/0x760 [ 1264.104941][T16059] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1264.131287][T16059] bdi_split_work_to_wbs+0x484/0xfe0 [ 1264.131311][T16059] ? locked_inode_to_wb_and_lock_list+0x990/0x990 [ 1264.131332][T16059] ? lock_acquire+0x16f/0x3f0 15:47:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x0, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:47:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3a00], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1264.131344][T16059] ? sync_inodes_sb+0x18b/0xae0 [ 1264.131383][T16059] sync_inodes_sb+0x19c/0xae0 [ 1264.140802][T16059] ? mark_held_locks+0xf0/0xf0 [ 1264.140821][T16059] ? try_to_writeback_inodes_sb+0x70/0x70 [ 1264.140851][T16059] ? iterate_supers+0xe2/0x290 [ 1264.140875][T16059] sync_inodes_one_sb+0x57/0x70 [ 1264.140894][T16059] iterate_supers+0x149/0x290 [ 1264.178233][T16059] ? __ia32_sys_tee+0x2c0/0x2c0 [ 1264.193441][T16059] ksys_sync+0x90/0x160 [ 1264.193460][T16059] ? sync_filesystem+0x270/0x270 [ 1264.193478][T16059] ? do_syscall_64+0x26/0x610 [ 1264.193494][T16059] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1264.193513][T16059] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1264.193535][T16059] ? trace_hardirqs_on+0x67/0x230 [ 1264.237925][T16059] __ia32_sys_sync+0xe/0x20 [ 1264.242459][T16059] do_syscall_64+0x103/0x610 [ 1264.247066][T16059] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1264.252964][T16059] RIP: 0033:0x458079 15:47:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x4000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1264.256866][T16059] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1264.276469][T16059] RSP: 002b:00007f3da3406c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 1264.284886][T16059] RAX: ffffffffffffffda RBX: 00007f3da3406c90 RCX: 0000000000458079 [ 1264.292857][T16059] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1264.292867][T16059] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1264.292876][T16059] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da34076d4 [ 1264.292885][T16059] R13: 00000000004c4444 R14: 00000000004dbaa0 R15: 0000000000000005 15:47:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x0, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:47:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x4305], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:38 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xea160100}, 0x2) 15:47:38 executing program 3 (fault-call:4 fault-nth:6): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:47:38 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:47:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1274.284955][T16104] FAULT_INJECTION: forcing a failure. [ 1274.284955][T16104] name failslab, interval 1, probability 0, space 0, times 0 [ 1274.304972][T16104] CPU: 1 PID: 16104 Comm: syz-executor.3 Not tainted 5.0.0-next-20190306 #4 [ 1274.313661][T16104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1274.323742][T16104] Call Trace: [ 1274.327043][T16104] dump_stack+0x172/0x1f0 [ 1274.331383][T16104] should_fail.cold+0xa/0x15 [ 1274.335983][T16104] ? debug_smp_processor_id+0x3c/0x280 [ 1274.341453][T16104] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1274.347266][T16104] __should_failslab+0x121/0x190 [ 1274.352209][T16104] should_failslab+0x9/0x14 [ 1274.356712][T16104] kmem_cache_alloc+0x47/0x6f0 [ 1274.361474][T16104] ? ___might_sleep+0x163/0x280 [ 1274.366329][T16104] ? mempool_alloc+0x380/0x380 [ 1274.371084][T16104] mempool_alloc_slab+0x47/0x60 [ 1274.375933][T16104] mempool_alloc+0x16b/0x380 [ 1274.380530][T16104] ? mempool_destroy+0x40/0x40 [ 1274.385287][T16104] ? lock_downgrade+0x880/0x880 [ 1274.390147][T16104] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1274.396387][T16104] ? kasan_check_read+0x11/0x20 [ 1274.401254][T16104] bio_alloc_bioset+0x3bf/0x680 [ 1274.406104][T16104] ? __test_set_page_writeback+0x228/0x1600 [ 1274.412015][T16104] ? bvec_alloc+0x2f0/0x2f0 [ 1274.416526][T16104] ? wait_for_stable_page+0x3b0/0x3b0 [ 1274.421905][T16104] submit_bh_wbc+0x133/0x7f0 [ 1274.426498][T16104] __block_write_full_page+0x771/0x1020 [ 1274.432042][T16104] ? check_disk_change+0x140/0x140 [ 1274.437221][T16104] block_write_full_page+0x21f/0x270 [ 1274.442503][T16104] ? check_disk_change+0x140/0x140 [ 1274.447615][T16104] blkdev_writepage+0x25/0x30 [ 1274.452282][T16104] __writepage+0x67/0xe0 [ 1274.456548][T16104] write_cache_pages+0x8af/0x1560 [ 1274.461570][T16104] ? __wb_update_bandwidth+0x670/0x670 [ 1274.467036][T16104] ? clear_page_dirty_for_io+0xff0/0xff0 [ 1274.472663][T16104] ? save_stack+0x45/0xd0 [ 1274.476992][T16104] ? blk_flush_plug_list+0x353/0x530 [ 1274.482278][T16104] ? mempool_free_slab+0x1e/0x30 [ 1274.487213][T16104] ? generic_file_direct_write+0x20a/0x4b0 [ 1274.493028][T16104] ? find_held_lock+0x35/0x130 [ 1274.497796][T16104] generic_writepages+0xed/0x160 [ 1274.502733][T16104] ? write_cache_pages+0x1560/0x1560 [ 1274.508017][T16104] ? __lock_acquire+0x548/0x3fb0 [ 1274.512955][T16104] ? debug_smp_processor_id+0x3c/0x280 [ 1274.518410][T16104] ? wbc_attach_and_unlock_inode+0x51a/0x930 [ 1274.524400][T16104] ? find_held_lock+0x35/0x130 [ 1274.529170][T16104] ? blkdev_readpages+0x40/0x40 [ 1274.534020][T16104] blkdev_writepages+0x1e/0x30 [ 1274.538782][T16104] do_writepages+0xfc/0x2a0 [ 1274.543289][T16104] ? page_writeback_cpu_online+0x20/0x20 [ 1274.548927][T16104] ? kasan_check_read+0x11/0x20 [ 1274.553784][T16104] ? do_raw_spin_unlock+0x57/0x270 [ 1274.558893][T16104] ? _raw_spin_unlock+0x2d/0x50 [ 1274.563744][T16104] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1274.569978][T16104] ? wbc_attach_and_unlock_inode+0x5c4/0x930 [ 1274.575966][T16104] __filemap_fdatawrite_range+0x26d/0x340 [ 1274.581689][T16104] ? delete_from_page_cache_batch+0x10e0/0x10e0 [ 1274.587925][T16104] ? _atomic_dec_and_lock+0x143/0x210 [ 1274.593306][T16104] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1274.599548][T16104] filemap_fdatawrite+0x27/0x30 [ 1274.604402][T16104] fdatawrite_one_bdev+0x50/0x70 [ 1274.609346][T16104] iterate_bdevs+0x121/0x294 [ 1274.613936][T16104] ? fdatawait_one_bdev+0x70/0x70 [ 1274.618959][T16104] ksys_sync+0xbe/0x160 [ 1274.623111][T16104] ? sync_filesystem+0x270/0x270 [ 1274.628048][T16104] ? do_syscall_64+0x26/0x610 [ 1274.632725][T16104] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1274.638789][T16104] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1274.644074][T16104] ? trace_hardirqs_on+0x67/0x230 [ 1274.649096][T16104] __ia32_sys_sync+0xe/0x20 [ 1274.653597][T16104] do_syscall_64+0x103/0x610 [ 1274.658187][T16104] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1274.664077][T16104] RIP: 0033:0x458079 [ 1274.667966][T16104] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1274.687569][T16104] RSP: 002b:00007f3da3406c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 1274.695980][T16104] RAX: ffffffffffffffda RBX: 00007f3da3406c90 RCX: 0000000000458079 [ 1274.703944][T16104] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1274.711907][T16104] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1274.719873][T16104] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3da34076d4 15:47:38 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x4788], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1274.730362][T16104] R13: 00000000004c4444 R14: 00000000004dbaa0 R15: 0000000000000005 15:47:38 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x4888], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x6000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:38 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:38 executing program 3 (fault-call:4 fault-nth:7): openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:47:48 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:48 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xeb160100}, 0x2) 15:47:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7, 0x600000000000000, [0x80400000b4, 0xfffffffffffffffd], [0xc2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x6488], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:48 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:47:48 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:47:48 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x800e], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:48 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x2}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:47:48 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8035], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:48 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8100], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:58 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xec160100}, 0x2) 15:47:58 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:58 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x10000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x4000, 0x0, 0x1ff, 0x0, 0x6}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:47:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8847], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) mkdir(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(r4, 0x0, &(0x7f0000000500)) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@local, @remote, @local, 0x0, 0x1, 0x0, 0x100, 0x100000001}) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x32, r5, 0x0) ftruncate(r6, 0x7fff) sendfile(r3, r6, 0x0, 0x8000fffffffe) 15:47:58 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:47:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8848], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:58 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8864], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:58 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:47:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:47:58 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:08 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xed160100}, 0x2) 15:48:08 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x4000) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000200)="ac36dda5de6c1e3ca76e0e8b022e0949cadac1bc222c3072f58721b552fae78f2214b83834ebdf7b22458c10c93c5c84cd2c26d9935d276c84cfab43f78c203f1363274cd5b2e5d812f0d49d68e56d4f7630ccfc14b579479470fee4fdb309d95ee14f596bea359325d9c0ac12b3f5fb8246cd2505c60c34f26518e83bfb276027e81bdcaf762bef0beeabf97db00b5aff79ef5a0c1c8689c342c2bbc4a6bb62eba7c2cf", 0xa4}, {&(0x7f00000002c0)="72cda064d03d8bbbf73c22326f39da21728ef60493d4db9f8d4de4b45514e1a32967f5de663258bd3c", 0x29}, {&(0x7f0000000300)="32667cda6360b7e8f25ca4e0d650d3c1603c903983ccfca4bc908c590910bbbcb69bd1f5400d062ec512f1617a0a897ee70ccba56c370e62602a445e76bd95005281de933c8337b02c1a3743e97f73d3185bb2ed74dc9762d344a74a550be8b13d7b39805c0814ddf61d79ff6e4a1fc9b4b5ef8422f9647ba8ed23b6f7568ea22ba28cd534812f97cb634bd6c1d8c3d6ff80ed7d30c872a5cbd37cf5ae72b468a6b14aa415d3e2634b62dd4273269503ae159b4c04d502b0338e2dd3dde7c3c64b488521d7c8db94e7ef6c6036c38dec3d3e3a0de7336f9bd09a2028997ef58a009d76a44c8b", 0xe6}, {&(0x7f0000000400)="2c3f0a7250d74375ccf8f88cab11d710ec985ebe49766aed645a3633a520013c0d2e23beb922ddb3ca8c5c11434b17bf990eb332168169", 0x37}, {&(0x7f0000000440)="c699b220a5d7f02eda995a37d07b8af579d8297aeb797c764fe8080453d221ebab726495104e99a36d4059965f4638fd2dd4671e703515e970d178ae858129e9a9f4883ac15898d9f7854bbfc3a01e4d6659c2837799a9d39c9e26816e02312f26956064d7610f7ac7632e33348198c0c87da38fba99f96d95a09c997ff82bb05f72b8ea28f8c6bb0c18c32bed9c9190c6c75a60f32c88bf610f9f4d6f970b3c08d0d48146a7", 0xa6}, {&(0x7f0000000500)="e7400e109bfd2d5d33c89d79fccc5dbbd767908a00f2b782a15731549984a3fa867ace4ff6ead20ac9264c2c38eb213b8cb81efd493cd82cebf1c3fa120c14f986a764521a64904a412151197eec18892238a87de9d0501620530507dc6555719fdad8517d321d19933a16f1", 0x6c}, {&(0x7f0000000580)="2516bb8ca70955ac6808ce2e0ec0541b039dccbc5a67b4c514136842fc43a756dff2e840c9c5c212608e8b4f10ccd9f6bfc1a43a0ec111626c76f02df652e5f1e3084108755f71148d7360f149898a0a4da628a5697bced69c5da4c2c501a66df184f92e86b55f2cfd4bb554bbd5d13d5714136fb2dbab18253c091abe6c9f10111700746968d612edcedb375610a6872dac2f69012487905e01344f2a34cb76a6c375e339b328d362df635f68dd48a21f939a3d8f0aed6fe84a14fcfd271679526d3be37400408fe7ddab89978e162d956222bccd12e488dd02eea1f78940dff1e04a6daf9a9f8567121db53809ea4d4f4cb024e6bb24dd38498fefd6a1fc8eeef09464d9eef3d669a413604e1e216c1f76eeff0273024e38141aa53efa58b3da4d1337aabec2eaf8ba33697e0971ca159914c5f393511f24a3daa30faada8c29d6420ed90167d7fb1f969505e780bf8b3d3f11830055ebecb7ee4b6ac5ffd9f356ab7b778a66794900f3b4115fa413ae4b1b5875beb38d0064692589d1be410ed0c298f0dbc4550cae77ca72564597965cd7c41487b63c6caf5252d000e44226542e9d6b3353ad25be660cb139ae93dad5f6aa64d273f150056e1ef8624add43bb2d1936bbbb4de2a0343cf4c3e322921598288006910657413d9fb61f4e783d35b09154d94fed58b1843449b838acc731ee5a09adc8fdb92fb097b20467a625b6dc3a25d873a67e8f7ae3885a45f71568bfe45ac3c0fe9f90f03f9939405df9d894eb483e4c2f392ad715b84b0f523a82b266510f4f0d2c1a0b4de76b22faed4d4292afc4e4683f77a9e17f75004c2b03ae938c0b1f806a353588786794a6d547c9e61bd9acbef4bbe6fc0bbee10376c01305e32c507b8db142f0f7b8b58405968be51d37d1141b8cb47af162c77e02b30ad059013e31cbfddb6e1c5747289fd7644c24869c43b0cca09cdc5a0b32e94ef99719390aef0bca812c0e57a7a018d3037d5fc4fe703d05592af4caa0a2f2562ae0f5e1d4e08aebbbf2a993d4f43a928a029156187ed5327994af5ca77b246c9eb2b5db69adef8d00ae68152edf6f3d14280d31802bdc1c8e1874faa7863abff46c4413485cf1938c780b9ed49865504c34e59b53a8dc4b1988ceaf66d5c01b9561fe2dc6293127cbcf9ef82b003284ef6101f195b62049d04357d2b971479d71284dd4a11db1cf667f837c03ef3dc06787817fe289257e9684a699d4b31cc447cc5a1d27e5d20e6125f76372bc5189f7bdc4a6164835c11ac1f96883ca1d1a5c7f796f57f6b8f62fc425cceff05445c1e3d2c1d939506193e1559d17d266dfe8e84d797289fb9f170a61dc34fe8894ca71227fb353f0ff7e938bb36b55eb342c783c1251ffd5a72ae2fbb30cae72b5ef1bbbb936e18f01b62e48ef2b6a5111579f894793842e28854a94949fcecf530a0ae509898f6c5599b1e817a809b466e779fb8122d1304b3a877bbfd8ea4268d92a27ff602bfc26cf803befc166aefe79cc3a77a2aaea1aead0a81d27a40b70ace93b4d1b1fdab65c1587d6a5f23121dff80fcaee4ee6d0e18248be78de2824d89601c17a20ac2cb2efdac9731857fca4c24b427e821916be2fbde7f7ce8bb0af900ba74c610fa9231a7006b5ac3e03f048cd13b34263400f022d1c6370185fac0c445ed7966d61d7ae3a26181af303d94deff242446f86ea0b48e943ec192fc603c1f9376644e19b22c943e0aabe9b99ad9e72fa410532ef754c403771ec771949b00e276d8c8a221c45c3310f627c86481df9ea02de6b6fd3859018cb41b65e7b25268b4450cec462a5a0c6881cc9ea2344eff99559ee81a80990b7c1dcb8e4473ef9f260d68a752e521b61cb416d48cf0cfbe0ea16b81878140fe4fbf938000a2353f677dd63ae9a2d50984c10aa2262c5a4fb0aaddb65c42ab6b5152f4649ed2a8ff5cb6b74e9557df044b29e1c901ca94a1d6bb339a4be8eae61d969a4308a5e9fea5acd339f8dde24bdb8e92012aebed1d07e89db79c1129b06e8312d65f13962cad38c338466d4e68daa0d8988fae0e57b8965d4e05a2a3e1555db5b8b5bcdd17b68c2060a91a51d9d5fb161fc2021e9df0a74a60693863cff3134b5595e54b4bb300320f4e9decf0b558b49f692b90704df63bb4e47e834b486542360590af6333b64724cc4719d637eaa2a9eabf598af87e367d9263ed99e4e1ce73b0ca3f743e995d8810c5b74e6a3f50830205a8ff9c807016d71e25ecad3803088038843dc6febcde661683f7a350d50d78a52b7d7249f63ad432ecc1e689f1bb4086c4f34685f478c4edbd3bf6a7c17c0446f4d602616a6fc641556da861b7846b71c0a751a9183b9dfad4f140fd7e2706b010049d574b80347aa06c8c828960a4dfcd9f1ab35e5f10198b88d3809102674bb28b1b0a36db6cd244dc5b6cee52089bb5a0628b518c4bb239e576d527f1ed69d4b54947e8035c7789deb291060f107c86e4aefb398c076993ce83e3524fe267107f61e7012222105413f23b438553af0919e72403b6a896e014fa8892e71504b4c3ba3c14e7e95aeb4897dad702e60a52dfef4687f8aa2691f845ceab694d97e9e39481c844dcd4d92e5d21a0e52e12e81fd8552291eb235136d2c500679a5fd7345bbda5ba16cf2800abbec6bccfdb0ddfb28f363c552e3f4543b32893ef8f765e58e56e1ef96de93949c22605efe3e61ad37b08cd54e8076211cf4634753b3fcf58cd2aafcceef914b0e48d7ed93bef7782638225230984253d9724bf9d0f2f7e39e869aa91cb74dcdbd7f53fe5003b0f31c248cc334bd69ff63d25f02cad3d8c5ba6159d652698577c011830a7d7688a621c71d0d14ec3555d54a230fafd998edd3ca2d59d312a0241a6c9a1538893bda8352f578f70893ec4dad3c3235206c1a0446219694c783572a0414893f21c6b4fda9ccdf23b24c143bdeaa914f498437739a6f1310de6951b8124414e88d39ce3c68116e2c9d59e8711b11a10ce933606141a17106e7e999c250b05f839c31afa92d261f120955feb5e68a16c1965f64df8fcc8a042c814371226d96e2f03a4f7a66d8ee4a0bc43689a55381b98e3829b4391efeb7ac4a4aa24c7c67cf968f6ce159b80c640e69c7585e20613f4b951c1789e66680fdb7abf2f426536520276043e513e885ef77b84ad540976d9d64d70ac221f1d88b98f01adb19161fd448f3573d1b3984a27e954fa381ee0b7dbf5d1adacb65b71bb4fd7d6c54710b88ca4322b8bc2ef28c9fd92e2b920ed1603aec7ef008c29c44cd49bb33cdc6ee902794d01c0bdcba331ef0a9aa22eb278b765b337edf9357c19e75249bcfb159be9373eb0b5be6ac4dc7a786dd116a86f084583f4e8b32736edc7d9daa714c929d87a5a09cab2adf08369223f0c200aad0d7d570f7acbbcec693d2ac2614ebbcef9453cd5f1a6ff323b0de2e28b747158029836cffb4a63cddf0965198f734b03a8cbe7cdd57d133ca1a779aa8c5226443db4b463cfa24fee41925b3c32b1e111d47bd0f7b4f39497551f2de7c331f4acb05b5b725d4a9c7198413daaa343ed6ce4a9b87979770714facb4e47e236cca1bc9d4c5013ae92815ed8cdd269015ad03f5e6963d2cfbfefa6e8e70c9662563026b69cabd62d8e640595d598129e312825456100ab33d800643311b1a36979ac656e1f62af35d453fabdf022cb4a061b0319723518cf37f8c1674bf48ab7e8af2ab673e18652ff84d72e21320f349f4c2cb07aa34c7823b065a2a2adadda66dfeb88cecc23240f2625f6096377901227185d57e3dd7cf6e1adbceb056b86434412608ee3c722b4e5d7569f1723ca0d54e4e66ec7d6ee04396c562b2623a041ee39aedff1d4e5eb81d64dcc84b0849bf96f285786d5c0d2d53e2ce0b3edaecb47182264ddb055365cbb9c3154b13150f851b801c8f141fb48b4f0eb82d2bedcd0ff8ffd4a6954e1dbc994e0061e5f3025987aa2e7e0d9ef892dc46ebfd88d060431f0d707da3adf8b5a66182971ccc458b63af4edda6e8c85df8a3329919978076595f1832fb8cc818f65e0d3531556ce2b9ad1f11637700c4d4fa82831bbf1d210e4b72eeb7440f348a94e014b9b6075536ce20fb4757bb9826a00da62fc4aa2eae49f8b3f764c60850165ef7a0cb37949389a8f79eed731053090bb923a18c98ccb8535ed02f910c90ff6a80071122c8b5121449231f781605fb4602ddc3905aa78eb477afe14e2013620c23aecca2a6883b8aaa482e66efaf87cc8a4cb319976b637d25282ad3c1268ef5202997dc49c44f86684bf97716aae7ebcc93289539088780d03550fca522a0a6b062dc2859cd74dd2b77c919373334f7c6834a36dea4cee729a20c8311b8900a161b9aeda7012e89bfb6ed234aa884deb6b666984a401ad423876d014c71d24e67d7f065cb11e1f6b0a26ddb75ccdadd30a1fb7036b77fae59fb8c8dee50b2211399c8c21307a5899eeab53e7dc2fa5d47391cb973be008b83d32d9715f57f2137894146ff85bf54acf0776a0a3a6b31948f3a928d758ab39c55e42c1eef5535bf598451be30f009e05250bba7804f4815ff9204cd2ff32b79781b6deaf8191c394cd1855b6251c37cfaebe8a94a3d3ce9ca1bcb5b3275fdbdea3a90c55046bf468c6f249e6ceaa054f59645af8fd7e5ad845dd80251b28cf9939956ec7f9c59286c6877e49ff404eeb179e6c208d503e1b580bfc347cc922b8930e67d13fc80000f43e029631d3b4336d06065e0c3cee403d00b6fce4e0a8f131cb9dc0ebdd0f1cbc6ecb3cb5da9e8433bf8515a29007a54a5ff5ecbe6878bfebf2975c3cd3bc223a455f8e1e6fdbcf8f31f6a343cafa9e3fa0be22177222d4ce36be5df459279137ea71c220ddd316b9b8b90b928183bce0ab79f5e9ef15038b88f606947a063e9fb1d4c3a959b161455a8011972d9517f77a55f09a2dfc1246185463c616401cb06e73a9b4fee72d134b3938a06bf4bfef70034a55a05bae0c0f438c0a935ddb502b05fe4da6c9caa5d4be4ce5bffe2e71908f157c048718386a3d5aff957ecbfa6258d1565fcaf190baf5ce8c59f37ebfdc31e72546cb4d0ff99f92515f9b1ad572647fed276da5af01f9605e087ccb329da4c8de142636d0a9186f4d5e3f77cdf19cfbf55b755888b3264c4f98a64196100f43b4b2ddf3940e11bf101da63567cfeccd3a811fe5417f65daabb93bf0c5a83fac6c80fa0c87b04d7fb3e52cb43d1a20c10ab37d91a702e136abdfb49e0abc9e836f731649f6de8fc63088ff02b34d6c981544e94bd142e5c3b4678425f5a32d5cbe9ee96a3a244f9b33a85731a428bad049241c97663df484199a89d1d8479a63a27d3c2a06949a913ac3d498c45f786f3f907f5324acb2ea4f13dc517478f25e99777c280d77c3b39041b596739d738e261a09bc23f2d2325f70e577fc374558140df74cb86f6a77504ffec097159256f35d0669fb9a9e43761fec3cd78b259bcfc8f6115eab66fdcc527143cd8c847362d3538fab3b9215ed982685554e26b824c4e4aeedf78b2001e22f7cd9045a0e93f3ade592002e9f0f4e28fe4153f469865d49b2f3b950a5a2abba302ed84e618020b457128e1e49ac923559b4f41715b1a3a4bf6d44d3cd03aafc70fcc5f9545e0df74a098be42256482e3962a92a1af08e04d53e78af12a77089ce6b45313bbc9a6e689c20c783563e4686d2524ad2527bf8eade248be8ed313bc1cc5a19cb317593e5e2bf903d12ce80b5344e55524e54a3faec1aa34764555", 0x1000}], 0x7, 0x0, 0x0, 0x80}, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001740)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000018c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f0000001880)={&(0x7f0000001780)={0xcc, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x525d4120}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xcc}}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0x0, r1, 0x0, 0xa, &(0x7f0000001640)='/dev/vhci\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r1, 0xf, &(0x7f00000016c0)={0x1, r4}) 15:48:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002100010000000000000000000a00000000ebff0000000000040000000c0014007734683cac67ef2d821ff2c474c5b4cb077e4f1d340670", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) 15:48:08 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:08 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae8b012823d5c2e6327542c389"], 0x19) 15:48:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:08 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3005f7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:08 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x49b3691b4661fd3e) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10040) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:48:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf0ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xee160100}, 0x2) 15:48:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:18 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x400000) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote={[], 0x1}, 0xf, 'vlan0\x00'}) 15:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x1000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:18 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:48:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x2000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xfdffffff}, 0x2) 15:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x5000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:29 executing program 3: set_mempolicy(0x8003, &(0x7f0000000140)=0x2, 0x101) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clone(0x80000400, &(0x7f0000000000)="6b5a6eb0abda1b521939b76ba3a42790abeea0da90cb1d5c366ff9559e5f696139037b50c71ce610da96437234d1daddca777b828d5093a8f6af4b17c6ed2b512cc0c77bf4b872591c906a894dc08d44b33e", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000200)="c0cdeedece485c838b6e69d506c5285a90a5143ad458efb59bf3960109dfc434ab387b719a1e9b16ea44dc0073c05091b6907f14f6f95916f6d1212831b47f42c719e4a62638dcb1f3f28b8e205e46dc360343ead2491ce080051ce0e7586ea36e17a97f56463857046aac029474d2eb629c4607cdf3e6b4757068254d3693df76e428b7f166bec8b173") chdir(&(0x7f0000000380)='./file0\x00') r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) shutdown(r2, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000300)={0x0, {0x6, 0x5, 0xffff, 0xffffffff}}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x24000000) 15:48:29 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:48:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x6000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xffffff7f}, 0x2) 15:48:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x7000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xffffff97}, 0x2) 15:48:29 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x200000000000001d) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x2) 15:48:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xffffffe4}, 0x2) 15:48:39 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) 15:48:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xfffffffd}, 0x2) 15:48:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r1 = dup3(r0, r0, 0x80000) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@null) sync() sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x100, 0x70bd2a, 0x25dfdbfb, {0x2, 0x80, 0x10, 0x40, 0xfd, 0x7, 0xfe, 0x0, 0x400}, [@RTA_MARK={0x8, 0x10, 0x966}]}, 0x24}, 0x1, 0x0, 0x0, 0x24048884}, 0x8000) ioctl$CAPI_INSTALLED(r1, 0x80024322) 15:48:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x800000000}, 0x2) 15:48:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8060000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xb000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:49 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef58797c0677ae"], 0xd) 15:48:49 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) inotify_init1(0x80000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:48:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xd000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:49 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1000000000}, 0x2) 15:48:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:48:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x20000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:49 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', r1}) 15:48:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:48:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1a00a) 15:48:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:48:59 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x2, 0x44}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:48:59 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x6087ffffffff}, 0x2) 15:48:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3a000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:49:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1a00a) 15:49:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1000000000000}, 0x2) 15:49:00 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xffffffffffffff89, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7c0a, 0x8000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x100000000, 0x0, 0x1, 0xa9e, 0x5ab, 0x4}, 0x4, 0x0, 0x1}) sync() 15:49:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1a00a) 15:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x40000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:10 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:49:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:49:10 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x100) sync() openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x4, 0x3, {0x51, 0x3, 0xffffffff, {0xe10, 0x4}, {0x3, 0x18fb3545}, @rumble={0x4eba3aa2, 0x7fff}}, {0x53, 0x8, 0x8, {0x8b, 0x4}, {0x101, 0xfffffffffffffffb}, @cond=[{0x1, 0x40, 0x0, 0x3, 0xfffffffffffffff9, 0xffffffff80000000}, {0x720, 0x9, 0x2ce8000, 0xef80, 0x3, 0x1}]}}) 15:49:10 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x100000000000000}, 0x2) 15:49:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:49:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x43050000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0x40000007fff, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:49:10 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0xfffffffffffffffc) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0xd1, 0x6, 0xb0}, &(0x7f00000002c0)=0x10) r3 = dup3(r0, r0, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = getgid() setfsgid(r4) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r5 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x80000) getsockopt$bt_hci(r5, 0x0, 0x0, &(0x7f0000000080)=""/38, &(0x7f0000000100)=0x26) sync() 15:49:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x60000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x0, 0x80000001, 0xfffffffffffffffd, 0x7}, 0x14) 15:49:20 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x800e0000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffd, 0x7}, 0x14) 15:49:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x200000000000000}, 0x2) 15:49:20 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xf4f, &(0x7f0000000080)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = shmget(0x1, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x4, 0x8) sync() 15:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x80350000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x7}, 0x14) 15:49:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x81000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7}, 0x14) 15:49:20 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x1c7, 0xfffffffffffffffd) sync() 15:49:30 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60be37bef"], 0x7) 15:49:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x86ddffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7}, 0x14) 15:49:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x204000000000000}, 0x2) 15:49:30 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0xffff, 0x1, 0x8001, 0x307}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:49:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0xfffffffffffffff7}, 0x14) 15:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x88470000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:49:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x88480000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:30 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8001, 0x3, 0x2, 0x4f, 0x1, 0x1, 0x1}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000200)="ee177287b1371c78bc7f95e25c583b46fe328f3d19de8ff92f4ecd1f3cf35a7b10a5b9b52f2cb78a31e140daa478615413d28924fd25c351f8458a0e5822bf8a9331967ba60ba6851eb223c7f42e888be06aa1a8c31c8e38e17604b7b2cf77d8eeacacc7", 0x64, 0xffffffffffffffff) ioctl$RTC_PIE_OFF(r0, 0x7006) keyctl$update(0x2, r1, &(0x7f0000000280)="2e35bd14ccd4c18d5bfe11b2679a092ed3760af0fd670d3f9e0513e9bbdc226fa193497a3cd6382dc85fbcfaa0ec0ca1a4405ad638e3e3c7dc7aa814870a84330c1a1e8487e6e72189995e8af73f701d", 0x50) sync() 15:49:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:49:40 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xc) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1a00a) 15:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x88640000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:49:40 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100)={0x9}, 0x1) sync() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x204000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 15:49:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x300000000000000}, 0x2) 15:49:41 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xc) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1a00a) 15:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x88a8ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:49:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x88caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:41 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200400, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) sync() 15:49:41 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xc) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1a00a) 15:49:51 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x89060000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:49:51 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xffffffffffffff99, 0x3) sync() 15:49:51 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x400000000000000}, 0x2) 15:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8dffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:51 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:49:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:49:51 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000200)=[{0x38, 0x11f, 0x1, "d832618f9e9531a832bb9e83df647c3ddddef8eb5c3eca71f8c82586fe5a9cc5ab"}, {0xf0, 0x11f, 0x4, "999f1ff1cf527374d0f40a8973a9cbb00d01f6de70020059a4641dc2da57283ba3a2e57d0438f229ba293b4154e066dfe3651c13f840e3696b52b255abfb5b011f621f8fd4f96e0c5b4d357a712159e8093d20dde32342dff647634e70bb0c40bebcb7823b9166b3fc9fdbe30d8d1fb4d66a0ecdc8e6cd6c015e0850416221b613fc39e89d6c4287737b27fde44b18cf24fa2b9c3e56cb226b9d2593d2c42dfe7fcf0c60caed9f800a3e3deaa886bb30fd831921a11eea51fdbc9ba212ff82f68c24074c97b851e499e4c64616b97ae09896620103400fd67a"}, {0x90, 0x1ff, 0x2, "252bd78189bdbfd3bef74e8297ae1a88f554a2d909ff2b77bcf0d97ed8e00f924a97703e300583115673ed597015462a985471269797e83811fe893652b5c5126ca9e4775e5c16ed39b246d4e76bfa738658fdd1244c722192831524f4af3adda1543ff51cd3edbc847e7166f21cc92cce72ff82f6172957ea12b5a363"}, {0x108, 0x11d, 0x100, "9f9b49180c0fc784a95f1719a83e385d50f6ef527f2cf6f99d796d227b6514c90dd5973a6651d3f26d028a560088bce19c4c0a51f0df705add3d8919b47af7450e902cabb5b196f0ea9825a6c1e65035fb577144c78e1f1db8941837517334926aa4ab79ae75adbb26322bb44129d2cd2e86ba607e7520242a58e5c5c0e865f796b9b02e9bf9c8d32f4c8c8fb9a3c5474028255a4912ff8313e3cfe03adefea1adf536548a103062fbd89d1f9afd0a3afc0e7def38fa6bd2c3d65ae931eac5f04bf6bb9f6582fa3dc1922b17903fc043a9c4e47e21235723a70ee73dd3d2356137805499fa36200a6ad616ac570b06110e987f42e6cf"}], 0x2c0}, 0x1) sync() 15:49:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf5ffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:49:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:01 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:50:01 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf7053000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:01 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xffffffffffffffb9, 0x3) sync() setsockopt$llc_int(r0, 0x10c, 0xf, &(0x7f0000000000)=0x40, 0x4) 15:50:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:01 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x500000000000000}, 0x2) 15:50:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:01 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xffffca88], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:01 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x4}}, 0x20) sync() 15:50:11 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c60b"], 0x4) 15:50:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xffffdd86], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:11 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffe, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x43, "836523fe696cdc8583e91345b8fc1d13c440b8715761a750aea53705bdd7d348c0b727df68e14610ab47cf9b2626e351d7c60306ed45ae873823f5f7a9119217ff3293"}, &(0x7f0000000080)=0x67) sync() 15:50:11 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x600000000000000}, 0x2) 15:50:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xfffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:11 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x140}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x140, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6eb3}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xbc4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x20}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffff01}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x133c}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000001}, 0x881) 15:50:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:21 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:50:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xfffffff5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x100) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:50:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x700000000000000}, 0x2) 15:50:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf0ffffffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:21 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x210300, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x80000001) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000100)) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:50:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x800000000000000}, 0x2) 15:50:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x200000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:32 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:50:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:32 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x3) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getuid() ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r1}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:50:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x300000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x8010, 0x0) 15:50:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x500000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:32 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f0000000140)) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000100)=0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={r1, 0x0, 0x6, 0x101, 0xda7}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x480, 0x0) connect$tipc(r3, &(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x2}}, 0x10) sync() 15:50:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xa00000000000000}, 0x2) 15:50:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x8010, 0x0) 15:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x600000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:42 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x105001) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) sync() r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40240, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x23c, r1, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2eae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x920c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff8ddf}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe92}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0xc0}, 0x4) 15:50:42 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:50:42 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7c6"], 0x3) 15:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x700000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x8010, 0x0) 15:50:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x303100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x74, &(0x7f0000000300)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x400}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x40, @local, 0x100000001}, @in6={0xa, 0x4e24, 0x7, @local, 0x8}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)={r2, 0xb, "8048afecbd63b06985def9"}, &(0x7f0000000440)=0x13) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x200000) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000080)={0x9, 0x4, 0x2, 0x20, 0x101, 0x0, 0x4}) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x1ad, 0x4) sync() r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 15:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:52 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1000000000000000}, 0x2) 15:50:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x8010, 0x0) 15:50:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0xed7f) sync() 15:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x806000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xb00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:53 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04f7"], 0x2) 15:50:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:50:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x8010, 0x0) 15:50:53 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x311080, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000040)=""/126, &(0x7f0000000100)=0x7e) 15:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xd00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:50:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:02 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1f00000000000000}, 0x2) 15:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x2000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x8010, 0x0) 15:51:02 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="8150d649fb4348eb8f4522a55cf7c6f50b3631b80a46489c34828c3065fff2710591acb68d887fdaee887f5e66377f6f4bcd6a5021d488f29725aaecbb58ba24a6ccb2195d667d9291b27a8b3e1122b209a90bd763bbf33e942cb2ec929713b1303f120d534fd3a3d58aa6cfa5def572526ecc89a2c0a73d975d3fdb6363ee7e942b4cc1556f7864d20d6343c06c5e1ffbc56070299ddfef821edd2b7b311482c8c12b6b7acf1cbaa679881f0477ff4c2bffd30fac43bb28c0fe4487667a93268038fefef404b11e24ddd792a24240bd5c08bedc448a696e31804c77a35eb86a4e697cc5db8cb2d01512e122f4c50c26250f0b06629c1e", 0xf7, 0x4930}], 0x10, &(0x7f0000000300)={[{@nojournal_checksum='nojournal_checksum'}, {@noacl='noacl'}, {@nogrpid='nogrpid'}, {@grpjquota='grpjquota='}, {@init_itable_val={'init_itable', 0x3d, 0x20}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {@oldalloc='oldalloc'}, {@lazytime='lazytime'}]}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x3f, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:51:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) [ 1479.098441][T17026] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1479.192672][T17035] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 15:51:03 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x2800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x8010, 0x0) 15:51:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:03 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x6, 0x6, 0x5, 'queue0\x00', 0x400}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101002, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000200)="d66a5052c36bdf82010ee1da52fcef51e2e538fc598d6f63e003a17768fd568cb765fbb5058719fcca95a2aa99548c6edee196b694dfc8e0fe55b63b90c55fdbb1525bfa4d1cf895eea6bd58abfd1af17e8034466742f125f99fe84758551672459555e7d44153c5919c418ee8ffad430323e891fb2640e2b48e4809db583833cc232c588172d8feae1fad527d7f93da3b1b0d4bd4c7cec32ab40147d3b721e9ea2be192f04af160934c2349b26a556a0bc40feaad8be3b9d824a556bede6f85b7b2b0af80", 0xc5) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x3a00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:13 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x2000000000000000}, 0x2) 15:51:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:13 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xff, 0x8040) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=r2) 15:51:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x8010, 0x0) 15:51:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x4000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x4305000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:13 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:51:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x8010, 0x0) 15:51:13 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:51:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x230f000000000000}, 0x2) 15:51:23 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x15, 0x4b, &(0x7f0000000040)="501ceb37f43e26d071995be8af37b54d575600c29d422f86bbf78f24535ca8105c58ac9472504944ed29a13a66de9f65819a4f11d18efb2a2c303bd0b4f781b2cd9d2f5b226ad39e806972"}) 15:51:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x8010, 0x0) 15:51:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x800e000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8035000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:23 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"], 0x1) 15:51:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{}], 0x8010, 0x0) 15:51:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:23 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) accept4$packet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x80000) 15:51:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x86ddffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x3e00000000000000}, 0x2) 15:51:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xb9) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10100, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 15:51:33 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x42c00) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x13}) sync() 15:51:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{}], 0x8010, 0x0) 15:51:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:33 executing program 5: perf_event_open(&(0x7f00000004c0)={0x40000000000002, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 15:51:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{}], 0x8010, 0x0) 15:51:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8848000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:33 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ef4, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000040)) 15:51:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8864000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:43 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x3f00000000000000}, 0x2) 15:51:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf382774331617400", 0xc}], 0x8010, 0x0) 15:51:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x88a8ffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:43 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x2004e23, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000400)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000f59ffc)=0x1, 0x6e) r5 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x2, 'team_slave_1\x00', 0x1}, 0x18) recvfrom(r1, &(0x7f0000000380)=""/72, 0x48, 0x3, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getitimer(0x0, &(0x7f0000000480)) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 15:51:43 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x9, 0xead, 0x1, 0x3, 0x800, 0x4, 0xfff, 0x9, 0x4, 0x5, 0x5, 0x7, 0x7f, 0x81, 0x4, 0x20}}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x47fbd) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sync() 15:51:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x88caffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf382774331617400", 0xc}], 0x8010, 0x0) 15:51:43 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) sendmsg$nl_generic(r2, 0x0, 0x8000) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:51:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540), 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8906000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf382774331617400", 0xc}], 0x8010, 0x0) [ 1520.630531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.636385][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1520.710571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.716435][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1521.590528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1521.596326][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1521.602162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1521.607924][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1521.613789][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1521.619528][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1525.750529][ C1] net_ratelimit: 18 callbacks suppressed [ 1525.750539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1525.762051][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1525.767847][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1525.773891][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1525.779666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1525.785421][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1525.990568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1525.996417][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1526.870593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1526.876469][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:51:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x8dffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:53 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4000000000000000}, 0x2) 15:51:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf382774331617400020401000200", 0x12}], 0x8010, 0x0) 15:51:53 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000000)="206ade46b2fac3d18fb23affc500e94c315ae87aa95150e6f86bf404638a2d7850fb3db98e824371593ef3dbf05a43c147c614f318e517a7133088e70a0f0e009293b262e7344aebf32f70d71e5965abbdec87004747b20201c528d9080df257b066443d678995a0bf12b74ee92f62cb9a220ba7b4313a3502fe852559c84837f74960f6d018fe1fb29cb35dd512011cee17b91bb8497bc8", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)="753e424319eb5bb86b2cf20448c8acf07555b7d938860c6d7d3daadf309c98d448941f015595e5cb") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x40, 0x0) sendmsg$nl_generic(r2, 0x0, 0x4000) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) pwrite64(r1, &(0x7f00000004c0)="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", 0x19d, 0x39) sync() r3 = msgget(0x2, 0x2) msgrcv(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000329d4a236400000000000000000000000000000000000083edd9fc9d50b52600000000000020"], 0xe2, 0x0, 0x1000) 15:51:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540), 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x2004e23, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000400)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000f59ffc)=0x1, 0x6e) r5 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x2, 'team_slave_1\x00', 0x1}, 0x18) recvfrom(r1, &(0x7f0000000380)=""/72, 0x48, 0x3, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getitimer(0x0, &(0x7f0000000480)) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 15:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf5ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf382774331617400020401000200", 0x12}], 0x8010, 0x0) 15:51:54 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:51:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540), 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xf705300000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:51:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf382774331617400020401000200", 0x12}], 0x8010, 0x0) 15:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xffffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1531.041061][ C1] net_ratelimit: 22 callbacks suppressed [ 1531.041090][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.052801][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1531.110585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.116466][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1531.990524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1531.996298][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.002117][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.007852][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.013676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.019426][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.150544][ C1] net_ratelimit: 18 callbacks suppressed [ 1536.150551][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.162000][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.167777][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.173568][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.179347][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.185141][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1536.390629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1536.396520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1537.270601][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.276444][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:52:04 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4800000000000000}, 0x2) 15:52:04 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000002) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x94000) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) prctl$PR_SET_FP_MODE(0x2d, 0x1) sync() 15:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0xfffffffffffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270ff", 0x15}], 0x8010, 0x0) 15:52:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x2004e23, @broadcast}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000400)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000f59ffc)=0x1, 0x6e) r5 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x2, 'team_slave_1\x00', 0x1}, 0x18) recvfrom(r1, &(0x7f0000000380)=""/72, 0x48, 0x3, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getitimer(0x0, &(0x7f0000000480)) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000340)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 15:52:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270ff", 0x15}], 0x8010, 0x0) 15:52:04 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000000)="9c8bd85210dab78e12174d1631a59514706faf80bd2f970555c01b4dda539dbd02cd8b9a7430d915fe2de4f0d5bc9b81ed3d1347cba0b254ffefcbd6a05d7185a3004680dcf3069986a172f452d1d66f43a00c402aab6220ac31cee47c256a3b0eb38ab04d7c5fa884b9ffd9cd62", 0x6e) bind$ax25(r1, &(0x7f0000000200)={{0x3, @netrom}, [@null, @default, @bcast, @null, @bcast, @default, @remote, @default]}, 0x48) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='ne\x05/\x9f\xa7\xc0\xfbast6\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) setsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000100)="bcbc03ad092178c995a7577cf18357fc7b7b98ff47a3b99651d2ac1f783f5d53d527a1bb7fc2d4b91cb5ad4f70bc2a149bbbc88a6d", 0x35) sync() 15:52:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1541.430582][ C1] net_ratelimit: 22 callbacks suppressed [ 1541.430590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1541.442078][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1541.510554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1541.516341][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1542.390505][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1542.396319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1542.402133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1542.407865][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1542.413686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1542.419427][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.550568][ C1] net_ratelimit: 18 callbacks suppressed [ 1546.556257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.562060][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.567902][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.573707][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.579693][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.585472][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.790573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.796402][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1547.670545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.676524][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:52:14 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x4c00000000000000}, 0x2) 15:52:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270ff", 0x15}], 0x8010, 0x0) 15:52:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x5], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:14 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x5) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x121000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r1, 0x404, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:52:14 executing program 5: creat(0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:52:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x6], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") 15:52:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ff", 0x17}], 0x8010, 0x0) 15:52:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:14 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x6edc934a95efb134, &(0x7f0000000340)={[{@xino_on='xino=on'}, {@nfs_export_on='nfs_export=on'}], [{@fsname={'fsname', 0x3d, 'GPL[,).+--'}}, {@pcr={'pcr', 0x3d, 0x11}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x34, 0x37, 0x7c, 0x3f, 0x62, 0x77], 0x2d, [0x33, 0x30, 0x33, 0x77], 0x2d, [0x39, 0x37, 0x34, 0x62], 0x2d, [0x64, 0x30, 0x0, 0x62], 0x2d, [0x7b, 0x3b, 0x77, 0x79, 0x65, 0x32, 0x39]}}}, {@appraise_type='appraise_type=imasig'}]}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@rand_addr="7088ee557cbc8b356424df0bd527ae33", r1}, 0x14) truncate(&(0x7f00000003c0)='./file0\x00', 0x3) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x2) sync() [ 1551.830571][ C1] net_ratelimit: 22 callbacks suppressed [ 1551.830594][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1551.842136][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1551.910562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1551.916379][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.790523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.796315][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.802068][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.807805][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.813559][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.819280][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.950550][ C1] net_ratelimit: 18 callbacks suppressed [ 1556.950558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.962037][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.967809][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.973588][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1556.979351][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1556.985135][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1557.190612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1557.196468][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1558.070549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.076414][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:52:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x6800000000000000}, 0x2) 15:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ff", 0x17}], 0x8010, 0x0) 15:52:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:24 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20100, 0x0) shutdown(r0, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x4) 15:52:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") 15:52:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x8], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ff", 0x17}], 0x8010, 0x0) 15:52:25 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8400, 0x0) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write(r0, &(0x7f0000000200)="03a6aa3c899a7c117eb1fa71992cd14d6f892dabe3366fd15edce465f6e30f520209e9b98e611f85c520d40b9426ca7d20605c4bfb2bfa06b19faa4d14cda45652ae2c5534ea04122e3c7991824ad1803445012b6027687220e82b619493cab9335bb8e84769b1f4eb803486026586a2eabc85829c374e6e769e3408f50774857ce4735f174a88b8ebe33350784990181b159adc7fbcf65704528b174f02d23c231b9bc46b", 0xa5) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:52:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1562.230562][ C1] net_ratelimit: 22 callbacks suppressed [ 1562.236272][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1562.242094][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1562.310562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1562.316340][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1563.190530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1563.196320][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1563.202166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1563.207908][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1563.213756][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1563.219502][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1567.350577][ C1] net_ratelimit: 18 callbacks suppressed [ 1567.350587][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.362179][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1567.367963][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.373781][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1567.379581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.385378][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1567.590572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.596420][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1568.470629][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1568.476459][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:52:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x6c00000000000000}, 0x2) 15:52:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x0, 0x0) 15:52:34 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xffffffffffffff03, 0x1) sync() 15:52:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0xd], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") [ 1571.175249][T17506] FAT-fs (loop1): count of clusters too big (16776958) [ 1571.198472][T17506] FAT-fs (loop1): Can't find a valid FAT filesystem 15:52:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) 15:52:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x0, 0x0) 15:52:35 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() 15:52:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x3a], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1571.423994][T17533] FAT-fs (loop1): count of clusters too big (16776958) [ 1571.455006][T17533] FAT-fs (loop1): Can't find a valid FAT filesystem 15:52:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1a00a) [ 1572.630581][ C1] net_ratelimit: 22 callbacks suppressed [ 1572.636311][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1572.642119][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1572.710545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1572.716319][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1573.590546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1573.596354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1573.602172][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1573.607907][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1573.613746][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1573.619484][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.750554][ C1] net_ratelimit: 18 callbacks suppressed [ 1577.756536][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.762318][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.768116][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.773873][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.779672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.785460][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.990594][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.996463][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1578.870583][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1578.876454][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:52:45 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x7400000000000000}, 0x2) 15:52:45 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xfffffffffffffdeb, 0x3) sync() 15:52:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb2c81ebf3827743316174000204010002000270fff9ffff", 0x18}], 0x0, 0x0) 15:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x60], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1a00a) 15:52:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") [ 1581.451370][T17558] FAT-fs (loop1): count of clusters too big (16776958) [ 1581.458278][T17558] FAT-fs (loop1): Can't find a valid FAT filesystem 15:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0xf0], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:45 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r2 = accept4$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@default, @rose, @default, @null, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000080)=0x48, 0x800) r3 = dup2(r1, r2) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000003144cb1a6a4e47f668163727850d04244000f7afb8092c3d00551262e1fb0b38fdd0703bae067984d0a30d9540cce5824fe3b711bd3795379461f3d3c9780d80de9e198232eed36852dc9afbeadaccbe86d306001c45f3", @ANYRES16=r4, @ANYBLOB="140926bd7000fbdbdf25030000000800060001000000"], 0x1c}}, 0x0) write$selinux_attr(r3, &(0x7f0000000340)='system_u:object_r:ptmx_t:s0\x00', 0x1c) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000100)=0x7, &(0x7f0000000140)=0x4) 15:52:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1a00a) 15:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 15:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1583.030569][ C1] net_ratelimit: 22 callbacks suppressed [ 1583.030577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.042084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1583.110573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.116353][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1583.990507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.996289][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1584.002084][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1584.007805][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1584.013595][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1584.019315][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.150532][ C1] net_ratelimit: 18 callbacks suppressed [ 1588.150538][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.161945][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.167705][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.173442][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.179181][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.184919][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.390597][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.396433][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1589.270589][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1589.276404][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:52:55 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80041) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x7a00000000000000}, 0x2) 15:52:55 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) sync() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x801, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x9, 0xefbc, 0x101, 0x2}) 15:52:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc9f123c123f3188b070") socket$inet6(0xa, 0x200000003, 0x3a) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x543], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x2, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:52:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1a00a) 15:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:52:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000001c0)={'sit0\x00', @ifru_hwaddr=@local}) [ 1591.692643][T17617] WARNING: CPU: 1 PID: 17617 at kernel/locking/lockdep.c:1024 lockdep_register_key+0x10d/0x490 [ 1591.703466][T17617] Kernel panic - not syncing: panic_on_warn set ... [ 1591.710055][T17617] CPU: 1 PID: 17617 Comm: syz-executor.0 Not tainted 5.0.0-next-20190306 #4 [ 1591.718721][T17617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1591.728768][T17617] Call Trace: [ 1591.732061][T17617] dump_stack+0x172/0x1f0 [ 1591.736391][T17617] ? lockdep_register_key+0xf0/0x490 [ 1591.741671][T17617] panic+0x2cb/0x65c [ 1591.745565][T17617] ? __warn_printk+0xf3/0xf3 [ 1591.750150][T17617] ? lockdep_register_key+0x10d/0x490 [ 1591.755805][T17617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.762036][T17617] ? __warn.cold+0x5/0x45 [ 1591.766372][T17617] ? lockdep_register_key+0x10d/0x490 [ 1591.771735][T17617] __warn.cold+0x20/0x45 [ 1591.775973][T17617] ? lockdep_register_key+0x10d/0x490 [ 1591.781345][T17617] report_bug+0x263/0x2b0 [ 1591.785671][T17617] do_error_trap+0x11b/0x200 [ 1591.790259][T17617] do_invalid_op+0x37/0x50 [ 1591.794864][T17617] ? lockdep_register_key+0x10d/0x490 [ 1591.800226][T17617] invalid_op+0x14/0x20 [ 1591.804374][T17617] RIP: 0010:lockdep_register_key+0x10d/0x490 [ 1591.810346][T17617] Code: 75 23 e9 e5 01 00 00 48 89 da 48 c1 ea 03 42 80 3c 3a 00 0f 85 b1 02 00 00 48 8b 1b 48 85 db 0f 84 c7 01 00 00 4c 39 e3 75 dd <0f> 0b 48 c7 c0 b8 57 5e 89 48 ba 00 00 00 00 00 fc ff df 48 89 c1 [ 1591.829943][T17617] RSP: 0018:ffff888056aa7a18 EFLAGS: 00010046 [ 1591.835998][T17617] RAX: dffffc0000000000 RBX: ffff88808b3b3898 RCX: 1ffffffff12bcaf7 [ 1591.843958][T17617] RDX: 1ffffffff1467b8b RSI: 0000000000000000 RDI: ffff888095b24d3c [ 1591.851918][T17617] RBP: ffff888056aa7a48 R08: ffffffff8a33dc58 R09: ffffed100ad54f38 [ 1591.859877][T17617] R10: ffffed100ad54f37 R11: 0000000000000003 R12: ffff88808b3b3898 [ 1591.867833][T17617] R13: 00000000000006b7 R14: 0000000000000286 R15: dffffc0000000000 [ 1591.875818][T17617] ? lockdep_register_key+0x91/0x490 [ 1591.881098][T17617] alloc_workqueue+0x427/0xe70 [ 1591.886343][T17617] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 1591.892059][T17617] ? __init_waitqueue_head+0x36/0x90 [ 1591.897341][T17617] hci_register_dev+0x209/0x860 [ 1591.902187][T17617] __vhci_create_device+0x2d0/0x5a0 [ 1591.907377][T17617] vhci_write+0x2d0/0x470 [ 1591.911711][T17617] new_sync_write+0x4c7/0x760 [ 1591.916411][T17617] ? default_llseek+0x2e0/0x2e0 [ 1591.921256][T17617] ? common_file_perm+0x238/0x720 [ 1591.926272][T17617] ? __fget+0x381/0x550 [ 1591.930430][T17617] ? apparmor_file_permission+0x25/0x30 [ 1591.935974][T17617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.942210][T17617] ? security_file_permission+0x94/0x380 [ 1591.947844][T17617] __vfs_write+0xe4/0x110 [ 1591.952170][T17617] vfs_write+0x20c/0x580 [ 1591.956404][T17617] ksys_write+0xea/0x1f0 [ 1591.960639][T17617] ? __ia32_sys_read+0xb0/0xb0 [ 1591.965397][T17617] ? do_syscall_64+0x26/0x610 [ 1591.970065][T17617] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1591.976121][T17617] ? do_syscall_64+0x26/0x610 [ 1591.980797][T17617] __x64_sys_write+0x73/0xb0 [ 1591.985385][T17617] do_syscall_64+0x103/0x610 [ 1591.989969][T17617] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1591.995848][T17617] RIP: 0033:0x458079 [ 1591.999732][T17617] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1592.019330][T17617] RSP: 002b:00007f438580dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1592.027733][T17617] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 1592.035699][T17617] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 1592.043798][T17617] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1592.051758][T17617] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f438580e6d4 [ 1592.059735][T17617] R13: 00000000004c763c R14: 00000000004dd288 R15: 00000000ffffffff [ 1593.218263][T17617] Shutting down cpus with NMI [ 1593.223808][T17617] Kernel Offset: disabled [ 1593.228132][T17617] Rebooting in 86400 seconds..