Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2019/03/05 04:16:13 fuzzer started 2019/03/05 04:16:18 dialing manager at 10.128.0.26:34023 2019/03/05 04:16:18 syscalls: 1 2019/03/05 04:16:18 code coverage: enabled 2019/03/05 04:16:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 04:16:18 extra coverage: extra coverage is not supported by the kernel 2019/03/05 04:16:18 setuid sandbox: enabled 2019/03/05 04:16:18 namespace sandbox: enabled 2019/03/05 04:16:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 04:16:18 fault injection: enabled 2019/03/05 04:16:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 04:16:18 net packet injection: enabled 2019/03/05 04:16:18 net device setup: enabled 04:19:39 executing program 0: [ 311.935531] IPVS: ftp: loaded support on port[0] = 21 [ 312.100699] chnl_net:caif_netlink_parms(): no params data found [ 312.186548] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.193215] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.201761] device bridge_slave_0 entered promiscuous mode [ 312.211273] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.217950] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.226489] device bridge_slave_1 entered promiscuous mode [ 312.261786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.273637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.306411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.315217] team0: Port device team_slave_0 added [ 312.321818] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.330483] team0: Port device team_slave_1 added [ 312.337565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.346182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.417300] device hsr_slave_0 entered promiscuous mode [ 312.562284] device hsr_slave_1 entered promiscuous mode [ 312.713548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.721233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.754758] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.761301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.768553] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.775152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.870115] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 312.876321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.891745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.906613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.918239] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.928100] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.939056] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.958461] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.964715] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.989547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.998678] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.005370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.055976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.064494] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.070989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.081179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.116062] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.126373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.138635] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.150750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.160141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.169549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.180566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.208525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.231205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.239072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:19:41 executing program 0: 04:19:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='vcan0\x00\x00\x00\x16\x00', 0x61) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 313.628042] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:19:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 04:19:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x6, 0x0) ioctl$int_in(r1, 0x80001080045017, &(0x7f0000000000)) 04:19:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4000000000006, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 04:19:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7603, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xa, 0xff, 0xfffffffffffffffa}) sendto$inet6(r1, 0x0, 0x0, 0x4004000, 0x0, 0x0) 04:19:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r4 = getpgrp(0x0) r5 = getpgid(0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000001e00)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getuid() r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001200), 0x4) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001700)={0x0, 0x0}) getresuid(&(0x7f0000001740)=0x0, &(0x7f0000001780), &(0x7f00000017c0)) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpgid(0x0) getresuid(&(0x7f00000018c0)=0x0, &(0x7f0000001900), &(0x7f0000001940)) getgroups(0x1, &(0x7f0000001980)=[0xee00]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000680)=0x0) r19 = geteuid() lstat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/self/attr/current\x00', 0x2, 0x0) r22 = socket$inet_udplite(0x2, 0x2, 0x88) r23 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001b00)='cgroup.type\x00', 0x2, 0x0) r24 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r25 = getpgid(0x0) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001c00), &(0x7f0000001c40)=0x0, &(0x7f0000001c80)) sendmsg$netlink(r0, &(0x7f0000001d80)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001680)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="200200002f00080429bd7000fddbdf25c8014c0008005700", @ANYRES32=r1, @ANYBLOB="04000e007a14e103fe94665d6b4d13982e41ade6c7dada54ad1cd4ccecd3b15e172a1eb531570d35a05e8976f6085441900ce638154adc20cf48fd14001d0000000000000000000000ffffac1414bb5bf8bd05150380dd4fa24d6bd738678a3c22634b5d98b4db28f1928f7dc8fa092b3e88fa2b4539474ebb613438cd073d721436ed3700416bf51a79587ef6a922c09aa23bca5f92ac3c71f2eb51da3d2a7b6256418891018b32503a655a30e5a1e7ee0dfcc910aa980e7e76920eb95ee4ecf1dbca1256a545cdd5e150d3de3a965679b6dbbbcc79e4f13621737089de7fce06a7bf8cb206abda1e4a45753d08e37c42604e5a160724e4aa635de595c538bc34725f3c5650cd63cf3e315f50d75d15fca8000d009e3f1932aa4074446c36df7db1ea8cff2db59d9e20f4a305939ccc23202a705d580a665c504cc2bf547b4a9ee3d947539053dd1600b491affdfa228063314a435001ea992303da243b5dedb8ef3b3e3ba63a3c9592e2c15e8f698c3a05f91b9d099bdc35441e3eb709a8543ae6238cfefa18245d881376cf9223f72fa6aebf1a931b0df108fc6a3445d36b57e48bc0e9f9a4bcc00cb461d9a2a1534037f8b7dd8a190b750000001c009300cda251fda3bdc508006700", @ANYRES32=r2, @ANYBLOB="08009612", @ANYRES32=r3, @ANYBLOB="0008009200ac14142404007c0004006d001c0039006367726f757047504c776c616e306d696d655f7479706500"], 0x220}, {&(0x7f0000000580)={0xf4, 0x12, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0xf, @pid=r4}, @nested={0x64, 0x54, [@generic, @typed={0x8, 0x72, @pid=r5}, @typed={0x58, 0x7a, @binary="02e5c82382e4cb8a4fc3a053e18888974042cdc818c6711a12512023f489d9bad6923f42904c16fd0b5cef1a59c19089cb3430d1083102e31c131436bbbbcde597374947ae8b1a79e1d83f34a4ff3039d88626d5"}]}, @typed={0xc, 0xe, @u64=0x9}, @nested={0x6c, 0x2f, [@typed={0x8, 0x87, @u32=0xbf}, @generic="f6867630ca64beb4fa584eaff2f94da2cdb166ed72d50023fdde0506afbe613f01b0f6cbacb1c9188ba8b16252ef4154f6c984508070fab71d931983998e7384054d9a42026705b61206eedf7af60076bf0df02d1c4fc14a", @typed={0x8, 0x45, @uid=r6}]}]}, 0xf4}, {&(0x7f00000007c0)={0x624, 0x35, 0x10, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x1a8, 0x6, [@typed={0x14, 0x1e, @ipv6=@dev={0xfe, 0x80, [], 0x29}}, @generic="a1077238869263c331fa620ac11cfceb4426ceae1517c44b2f7ece88bd3748f281fc1b1f1ff2576f36cb24ce0c7ef9485855f973d78eec71306a3b8915910635c7471acfc25cd0b6cd84357b353ee6755aab5e1b5e1ba53dba288399ae7b285879a3969a5931649efb7a9ad63b4c636c08fcc7a639d2c3dbdc2cb6c09b9f9f716f2b3030e2cf7a7c968469ed9f7823950463d774a4b462731a3cbd5c2f6dbb9a88b0ad409459decfa528ce0377fd31256d66f238ebcbf6079a03412ce8e7ca55da80616a6b4f7b2472b1091dc97884414dc9163138aa15f77935", @typed={0x18, 0x20, @str='vboxnet1nodev$bdev\x00'}, @generic="2b9d15c7d071e4b9551a6a3de8697ca977fafb03ce8b16647cd5386bb59c07e717f3e4aee23f457d53cbcd4c4204fd806e497ef0f26b6bdb8e903bb86beb131f0de55aa1451981fc2193b98784ac4d76bc5710f31436c6d9d932591750cfb210052a98cf93f5508e875f096ae48518f2f05be8ce073e80a50b6a42b13b3320668e6236a72c7d7df24e609a27c4caad3d711c0a8a68472fa174ded3156e5c"]}, @generic="f54ff2f8268cc724cad289ea7c1fae8b8bff36caf194c7c7daaacf49673d51f21d60b29ed9005c6d83a85538cbb0ede62445b68cfd8eceb69831424c55628e692d802b226f6a5cca287b0df97ae049c453c759cb247fef9bb89f7bbf8f2b25332b227bff1c0ff76d", @nested={0x3fc, 0x25, [@generic="42c6715b78620b9759382bc6a67583f95b4d2e5fa697d277bb8312dd051db8aefb372468091824de21844f6231442d2222b586beccfe0922225b6ea7ea1ef78844b1c1e99093f9c5886e571ec441030dbd4b92a406b4d3618a89554474c95c93319eb76c8a72a32f39939b2fb63b8a669c8ffcb8eefdec3ecd5b5313befe9801cbfb89fcec97b9f02038a23b29e24c75c5f25cc1a8aaa61a303e1ec6d91fc3d328745bcaad9a257ee706da3b54c94627b9649f10ef1f544e66e4c06eb69019da4d74144dc0d98ca51dde0583b0c100726d4c982d6d28075d737d383108e6c40494100fe37f602ddee46e1e94ac386d03172754ecaa", @generic="290023850303d14a4903930d2993d49551a70eda23b8cc8f366eaf5925cd3c8bf9c4a47a41cbe835027817a7e4e7e59b8eecbcbdf2fd96eeec95dc12833456430f8f9ae76b29aabbbe951e9f52e96a", @typed={0x8, 0x33, @uid=r8}, @generic="1f89fe91706d3758783ed3771b0b3757bee53437130a79342c7cd1086a8b4929b5572ae07a60f818a0de1b4df8ab8fa51e3d9c6eae5f9239d660ab8ccb36f4", @generic="eae34e24f172ee57c97803e32ab7040a03fff8ca963c974d663a0aaa7a32d19082864a4fd0ec384658cb6762ae5b005070ca1c769fbb4c68b99dee0d0c413d76b9dc86a12757d8bd2b20d733ad52e9185b031caa20ab6e38f4abef1bc755068ab7665216a363b670244a5f0090d1e90d600194f4fe686f598cc53c66f2571089e15b520da7c2f70ba56cd5e2cf60f4df156f368010ba5662126c8477ca23b016d23bb4cd138da4a9d8ce8d8c078048d8e839c4aaccd0f6288f6b84e3780f932a1a59cbbf449bb8a01fc73355a64cb6da0d106e768bf0077376f7e025235c36e06a8399454ea6564e3257c7378a534cd8b39887657ff0", @typed={0xac, 0x2e, @binary="acf38c73a0964793ac3d30d2eac8634c7f3f27c2ed4d0520f580e48d56cde73e9d9f2eae0620a234dc62f3f8a866709eebd59a084e69ed0342e1c753f9674b218812064559eb30125a165e97b8b25b6eb4d8a360c0ea2b013187eb84ced3d0d01e353e707466d2289d94bcdf3a1ba36c6e77d408a6bc3e03e4389720da1d7607eb658445b6fedadca625f3aa8ef9b48306198c5af36cc78c1bb44f5542fd3fd84d3403e3b87ebd"}, @typed={0x8, 0x8a, @ipv4=@remote}, @generic="b8d1e5d8edac6bdbb61fdc159980f613e76398602c963fc5a9b1b59b8ceebed40d8b2dd0bb19376e173d8be745c7c9ce617321def4085209645a7aa0456f046b046ef86115e450f71920f4187770ad32cb6665b99a0dfbf23a830f6c98acc5c2a432e568df675b4cab110a5161def0ad5f1a668cd897118b1ce515b31b75b1a9a8e2339d743d46ed3d225dbe9b7e66369221ee4808513a8c57f818a5e7903771997f2f4bdc9e264c53997aa9465102fd94d3ae41f479346a153bd2ddd4cf1600"]}, @typed={0x8, 0x51, @u32=0x8001}]}, 0x624}, {&(0x7f0000000e00)={0x11c, 0x29, 0xd17, 0x70bd25, 0x25dfdbfc, "", [@typed={0x14, 0x95, @ipv6=@empty}, @typed={0xc, 0x2b, @u64=0x3}, @generic="759a14eb114fd2f2ecf2d3a5b701c13e7ce741cc7ccf82387528ee193e78316afcb4fe4adf1bca84f1608ccad4870a90728124d27f9213a23ae371ddff9a68cd01b03458fe9c5c8d480691de6a4a163987f278840640eb8588a79bb1f3f7c8e55e724d67385022d902d07837af791bf51d9f0ff7f74e3981d0cc047d77906e36713306cbb683c2d3d8e587c2cbe163bf52db1caa112fc6c3f81acef8371bfdc7298579c5ebe2d9ce37755ec2c0e322117b73fec406f54f408f9b56a0e79d82aa97fc8dc1150fe3e2457895a095adc6fcf6f9d84d340f3114c1aad82becb1473a244603ee7b9eddcd5a"]}, 0x11c}, {&(0x7f0000001000)=ANY=[@ANYBLOB="c40100001500210327bd7000fedbdf25d0002000e57d33b1b6454496749bc0e8960e532a78440ab830b8e1025ed9380e58b8ba78e0fbe4a66842dda4646a004ea6be27fcdbaf014df8c31bbb97fc892387cc3b901fe5a32845c785103411a79fc015b3ef7fde0dac2841aedb5a2f16e155dadc912a196165220a1465f0b04f6621c41e9e6ba9e5a61f65d2311b3c5de1d4d7c246da4dfb6c179dc1ddf798a62b53677909416d5ea51933d8e0516fb26648017aa8d5963e872c1da6a63993c47dd68894c2455b1d29fd3220e20457ec337f05ed99ad52ae8c2d6a71cd6400000008002a007f000001c129dfd2478fe4aeb289ae4bcc49cff0875f3d9ab2fc860c6ac9e64e13bd69ba669224f25a87d015a821f6e5e1dcb6445ba477be282d45e469ff2124a5d251274d8d1189bb451375eb875051e6210fdc702a158b5288dbd83f2c7626240f74a6f92bba67385b122aaf05c4259c62e3d56b8d89e87bf72d833d525e628a69124355926d87cf8ed9532b20e9dbc2aa7220caa5de20766d20ae08007e00", @ANYRES32=r9, @ANYBLOB="ab96da77646e8da8856372b2410d4614d4eec49ca402c97c214ec6055a713f0000000000000002bb7282de7fb1f3c4cbb481bc68f292bd10f8c72d27"], 0x1c4}, {&(0x7f0000001240)={0x440, 0x24, 0x308, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x18, 0x2, [@typed={0xc, 0x12, @u64=0xda8}, @typed={0x8, 0x2, @uid=r10}]}, @typed={0xc, 0x1c, @u64=0x1}, @generic="ba2aeb548db8396901593196b03a466ba9c0ccc62b5a6c0254bcca466384832001fc6266d17a6ad228e19813664d7bc8388027c754b7f59c088759b4ad149900bcbc85e5963c22fb60746034f397a3f9fe05d22beba1c0b147d2358fe22aa10c7b8c757ea4deed782f28998f5f8061f4256798ee1079e190f1fefa9f670786a359f532fb6a16cc0d2fae4361f2003d1ab56aacd813701ce16379f4d950dfd3f412a15cc658180bc75cba11db0c2630d6e7aa8905a52f218456a0f26cce1721ecb602fa04e002b804a87e88ab1bf7d9bc276bb4733a3b53a790fbe970b521", @nested={0x1e8, 0x76, [@generic="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", @generic="adea6dbb9681f2c71fb207cfab5ccf3cdef913bf46ddf0b879", @typed={0xc8, 0x1d, @binary="902fd25ccd436565075b5007632b41abbc80baa754f2c5cd8b7704c5ed018e74e0c77550cc5bdfbd1deebd44474e8c9443ee1d6e1bdac5d65b6170a23602c6df39d578ff02b8b2bb302e55b201a4d2e19e999871b09fa254a5e195be66a872dc8d9a9d83e63518ed7ebaa877b1c38f022142635412c07ebece19fe015956ec1bce13804fddf19193b67b9f14bbc4fdd05c14fc8d5fa40b14f7fda74ef2389be8df2c634e89acff24abe1064c867cf146874065371d0adcb110e092f1bea1819a7f2e"}, @typed={0x8, 0x12, @str='\x00'}]}, @generic, @nested={0x100, 0x64, [@generic="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"]}, @typed={0x8, 0x51, @fd=r11}, @generic="3dae49c68f0bd371a43695e845ea1c2cb6faa437b787e83ce8dd38d57e1ed877300d37169e6bb9ee318049b3058d9c26e6", @typed={0xc, 0x38, @u64=0xfffffffffffffbff}]}, 0x440}], 0x6, &(0x7f0000001cc0)=[@cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r21, r22, r23, r24]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}], 0xa0}, 0x4000040) unshare(0x20400) r28 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r28, 0x4008af00, 0x0) 04:19:43 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x2058}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x202000}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00006f7000/0x4000)=nil) 04:19:43 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fff, 0x12000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x21, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}]}]}, 0x4c}}, 0x40) r2 = timerfd_create(0x5, 0x800) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40006}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x168, r1, 0xd00, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xea1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x62}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffc81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000400)={0x1, 0x4, [{r0, 0x0, 0x4000}, {r0}, {r0, 0x0, 0x8000, 0x101002000}, {r0, 0x0, 0x8000, 0xfffffffff0000000}]}) sendmsg$nl_netfilter(r0, &(0x7f00000018c0)={&(0x7f0000000480), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)={0x138c, 0x6, 0xa, 0x820, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0x4}, [@nested={0x1014, 0x3e, [@generic="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", @typed={0x8, 0x51, @ipv4=@multicast2}, @typed={0x8, 0x40, @ipv4=@broadcast}]}, @generic="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", @generic="13b6bf061ef6d81a0c6d22bd4d2ecbde345b78bb5d85d50c660d06c36a50b063def8a14dac780208afd9408822a05a09e0f3a6ec982d85ec93b6462f0c822b738e7f2032a9590d2ca914a817f57213af4e1a7a62255a6149864b21afa8a911ccf6c73a646cd32373586e690830e78356325b47e709c4f7a0a62569923b28d6689483", @nested={0xb0, 0x1, [@typed={0x8, 0x86, @ipv4=@loopback}, @generic="8d31e92159cc3b7f53e93bd810c74e3b18cff18b21737f3302bffd08ca33b2c55f9d6758a6aa", @generic="a88bfd2b2c487e3eb16e42f585a76bd7be99fb63820c2a05666567f3f9ac1552f42280", @generic="cf6360249e5a3a0af6b07d8b31188df221476dfd290d461cbf077cbac3a4c876f000c31d2270c228ed6c", @generic="b7ed64fd241c56580ff9f261e0b8d83f22671c09c8242ecec8b5a3323057b5d9", @typed={0x10, 0x40, @str='selinux[${\x00'}]}, @generic="d0550b1dcd16605b6e50ef8816b7b7a971472d8c864a60132ce9073dfde7a364311a702dccb8329c2cadc5592af9d938e52a9415f71b22f17f5ff7e90ece4e363686051d4c940da02163e376dd4bf1e519fece9e18", @generic="2d07ccbc56d1aee979a9cf45bfcde45a0d136fda2d9362d98635fa45628af9aa2e8804005a0b8ad035c4bf112331b8cbadaa7bee93", @generic="ff5209f506a4b08db0e0f8fa19c651b3339dd526c809a6b00a0ec2edc81e274247a41a75e57ded20891aecc07dce97e797f206ff22949c6970f370bb09067c9c489bf3968877126d0f756d95e35f8f6b57bd6efc63bc699d2a1ce239536a16e153157f1fe9921ff97e664aa4c0c4fd2527d57312c7efc8b3947206cda1795c83623e77c86afce13f8fcac8abe59c8cc4107f4ef1f7d6fac4f2258a55ea75e9ac130a5bf94f6d123b7d"]}, 0x138c}, 0x1, 0x0, 0x0, 0x84}, 0x8000) keyctl$session_to_parent(0x12) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000001900)) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001940)={0x0, 0x4, [{r2, 0x0, 0x0, 0xfffffffffffff000}, {r0, 0x0, 0x10000, 0x2000}, {r0, 0x0, 0x1000, 0x100012000}, {r0, 0x0, 0xfffffffffffff000}]}) r3 = syz_open_dev$audion(&(0x7f00000019c0)='/dev/audio#\x00', 0xff, 0x20101) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001a00)={0x0, 0x4}, &(0x7f0000001a40)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000001a80)={r4, 0x1, 0x3}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000001ac0)={0x40, 0x4, 0x1518, 0x918, 0x1}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000001b00)) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000001b40)={0x2, 0x59, 0xfff, 0x400}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001b80)) r5 = semget$private(0x0, 0x7, 0x63) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000001bc0)=""/156) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000001c80)={0x5, 'syz1\x00'}) fcntl$setsig(r3, 0xa, 0xe) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001cc0)={0x10000, 0x0, 0x10002, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000001d00)={r6, 0x81}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000001d40)={0x0, @reserved}) recvmsg(r2, &(0x7f0000002480)={&(0x7f0000001e00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001e80)=""/70, 0x46}, {&(0x7f0000001f00)=""/109, 0x6d}, {&(0x7f0000001f80)=""/179, 0xb3}, {&(0x7f0000002040)=""/73, 0x49}, {&(0x7f00000020c0)=""/123, 0x7b}, {&(0x7f0000002140)=""/64, 0x40}, {&(0x7f0000002180)=""/36, 0x24}, {&(0x7f00000021c0)=""/69, 0x45}, {&(0x7f0000002240)=""/187, 0xbb}], 0x9, &(0x7f00000023c0)=""/162, 0xa2}, 0x40010020) clock_gettime(0x0, &(0x7f0000002500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000002540)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000002640)={&(0x7f00000024c0)={0x1d, r7}, 0x10, &(0x7f0000002600)={&(0x7f0000002580)={0x2, 0x20, 0x6f29cce3, {r8, r9/1000+30000}, {r10, r11/1000+30000}, {0x2, 0x0, 0x0, 0x1000}, 0x1, @can={{0x0, 0x10000, 0xee0, 0x7f}, 0x7, 0x1, 0x0, 0x0, "fff462aebc1fa089"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x5) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002680)={r4, 0x7}, 0x8) 04:19:43 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x208, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x3}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00005ff000/0x2000)=nil, 0x2000}) 04:19:43 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x208, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x3}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000000c0)={&(0x7f00005ff000/0x2000)=nil, 0x2000}) 04:19:43 executing program 0: r0 = socket(0x0, 0x3, 0x100000006) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x4c, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x0) [ 315.883648] IPVS: ftp: loaded support on port[0] = 21 04:19:44 executing program 0: keyctl$read(0x10, 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x101}}, 0x18) read$FUSE(r0, &(0x7f0000000140), 0x1000) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) [ 316.127195] chnl_net:caif_netlink_parms(): no params data found [ 316.249110] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.255859] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.264297] device bridge_slave_0 entered promiscuous mode [ 316.274277] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.280803] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.289510] device bridge_slave_1 entered promiscuous mode 04:19:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() keyctl$chown(0x4, r2, r3, r4) sendto(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000240)={r6, 0x6}, 0x8) fcntl$setstatus(r1, 0x4, 0x2800) sendto(r1, &(0x7f00000000c0)='Q', 0x1, 0x0, 0x0, 0x0) [ 316.326364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.359115] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.413654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.422816] team0: Port device team_slave_0 added [ 316.431319] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.440161] team0: Port device team_slave_1 added [ 316.448696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.457489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:19:44 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000480)={'syz_tun\x00', {0x2, 0x0, @local}}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0xfffffffffffffffc, 0x9, 0x4, 0x8, 0x400, 0x800, 0x5, 0x1, 0x1512, 0x8000, 0x1ff, 0x3f, 0x9, 0x5, 0x1, 0x3], 0x5000, 0x2000}) [ 316.548295] device hsr_slave_0 entered promiscuous mode [ 316.582639] device hsr_slave_1 entered promiscuous mode [ 316.643836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.651442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.685062] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.691702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.698893] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.705527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.818270] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 316.825799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.838629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.853184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.862342] bridge0: port 1(bridge_slave_0) entered disabled state 04:19:44 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffd51}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x105001, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002940)=ANY=[@ANYPTR=&(0x7f0000001700)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYRESHEX], @ANYRES16, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32, @ANYPTR64, @ANYRES64, @ANYBLOB="a80b543d7f75e82c2bd6dd9f14fca79d89471d608ee646b857f6b3777607c31a8197b54f7d3effdf35ecdb06ed0928dfd2f34537d8f56a5f3d6d64d84e29a9da55bbff3c05dc82da7474ae9dfaba2cabfc3150a29871f247dbd07c607ec8da3d1e529ed433c5ed1d2d7aca26d443f9d2a078f50f57db142d5998dea81e04d618c3d30d026dc6d25a99b84ce422495ca27ce879101d9aed3f609670175bd517ce5ff32176a89b98f2c4a470a71aaee88e24dfe8f58e91a7d4ef4baffc49c68a9f9ce1c8f7f6db1424c2c8e02482da74d7b21bef402924dd165d05b438bf10f6de268e3228fcc0"], @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYBLOB="01c83e67a18ac335f27de9ddfa7d10fac19bb356bbc7b68452b393bdc43c4384175638678df57b84a0", @ANYBLOB="8a4e8e3988b4cc283a0eec9284a43d64c3765320083c8a68b57f55d855dfb224119459e14bbc971ebec321183f868e9598c5c115bdbce88a6f088c287af223f29c960491040e36121d9227fff59d3f4aff7829fa", @ANYRESHEX, @ANYRESDEC, @ANYBLOB="4bf6c95f401c3957f91000ca012fc03ff76857eb4abad0df98e69e34a4a80bdaa3c9bace6abc9d05185c57109633e588fe3b3f38ebff08e1c273cabdfdeaca2357af7c71a28ed7aaa3bcbf17d860096652cf73b8491da2bd387425bbbeb71da05f25ad6cc9f39fb9f1bf277cf3022a796377ef12149eee00fd2e5231b527e323b36ba5a6e104bbe3c6f2324051fab8ec1634241b0a4575afa6cb822040d82457df77dd948e09667ca2087f3521833150a48c3617385159c1ffac53cb61258f45caef0477e9be42fc29d2f73b352ba912d85815868cb7aeb6c4c5cea589b7252e9aead54437fde9e8bf680e1c89cf177b6a0ffd25ebd8bc652cc694082fc20f1fd6004ff668fa60bc3794f1ea8f6b56f6d9912da154aa7c76c45ee84ef4aa0a16faf7a45cc7cc944453468499efd053080bf36c523f5d0479d695bcd6d8707104da9c0f72fdd81c365c8c9a9e00f6bd6a9c4cbed34db7bb31428264de1cae79cc3a60d2e17f1c783b75845948041a599a89d835cb07b733005062d782520bd1896d85ee98aeac90b2a46dd66ddf9db507039b60343789d8ab2e76ef7c06dc9a55cddf2c1bf71f69387786f005fab5afd773ceb707b86c20c48157403f46176258dfd7b433d7af9244f8fd6e5a25b7694e7254f92d79b2fca99db3962d2eb214870c55680f47276a04728c7b53f83c4ae3f3d62d595b8e355175b4e493bc3c006c06b99d36ae9fa4e5a03bb2278dd30073e34d5370fea584c871b6eaca3f6f1d7b076eea0fed11429a35887f018e7a399faebfb9ba1984b51fb35bd3ad13e1f345a4a2f8fd574d93169668bcbccb76afbb0452c60af48523d5215812dc1624dd086065acfef0860fb541434d660edced7134914b1c9b4ffb112213b8fdf110f5fc6343a6a087a5bc4b5ca8726db63893d0c5acbdda97b68e53266e2ad358a9c10db77f0d03c20f337c67ee8ec7dd1043ec244197763999dca1ad9d41aebc17550efc213b81fb58261284a8d434427091c6d0ceeac8d1c6af8f734b2e248109db1cb917fbdb313495c39cd0f3e827e69f2bbb30717354bdd710d0f5acbc2b1c94295ad16bbc63c20ad85af5ea0516ee8da4f83cd0d5880760a492f406134c1c18ca63e7c43d2e41a1ae9b69f11ff5e981f6d31cf476c69bc8075f042d08b8b4a8d3898404f0b7036c7487c2785c7c2b5d5e54a2c7e3d614b3c0dd2b71ec7eda9586bb53492f0454415a6a1243a1476d1ab6998e0701a96cfdd4132a91411118f2e868d9ee13e92f944f57a7aca7ce441801f0cf96e6fe8b1e92e0197e4add273c6d6dd41fbbb2b4edebe0c00d2bca15145d5a76525aba7e4176ffcbccaa7556dc7d4df7221692b2d5512606e645c916b1dee732ec43382f5876745b2b263f14f9fe4bbe679875627953fd49b90ec23711deb8194c33640adfc4398b4cfac4c13b6c0ae84c6892bef54e96c0faa771dbf408f811d9232984878b309a35301d79466c7cad70a8851b4c59a1014e2ccbb66a8a1f5c153def2beb3f6132961fd209708d4b3c2c3c9e31a03a93db57254502979ca9b7de607eed54e2286c5634997c986317f2d975827bfa53fc8f52febf7f4d79d30fc347d4891db31054dc821065e82225849df412ec06325c922b20bb4ab7a1a7219307979e4f48ab2b54c089c28abda3e8cded3392a2b5fb9dd64ac18de240c033df1340d68a0e44f29d234fa71e74c3067442e1ca3382b94d32da8763c7100e9914be668ec3f765df04d756bf1215228ed374e8f47ab51ee7c8e15ed2e4beab0998fe4e04b5a0c1281d11b78345c85dc61d0f42988746b2c752290b07ae60aea15e86016e60a2ecd86fb7bfc7eaf0293492d47c4f960b3404cf77a1ae3f163b6676416e34aabfa4d025d035a6d224a21b37477284ee870f551abd0671342cbdbdaf81f97542702f40988342da2cf16d1473422389c6aed813726d22262190a0e7c8627ce31f8c4802a39f1bd84ab161984cf2897638b91d0274d16c925bbc3f1afa6490daf36636899be3d4641d4126ac114b0a0313d60b2388d0ebe620df606acba402e7537fe06c89552457149e940963e4688231f4218794e590695eb803ca081eafde9e46ad4b8e43f37a4b2feafcacfeeefbde1b9e1287d21c6ec003e4b874d10007875bcf9c31a6099b405193cac44bb33cef9560cf53e727cce19f3eaf20d88d840f87127f72c880e784fc58d1b8f038d6c087a8d21e38ce71a6d2221577cb03d5c50b665f2b0e8c9aad8ad5a2feeba3e888a8095ddee70846848b3eee4e9c52514928135c50de7f42de3e140a254140eec4d9312ae80a5f36e2240346389cc6aa14f6490d448fe669939e3e10904d7dc83cc18d972f6f558662690d76d63c1d74b699ebb32146dbdd1fa7f96b569995311587428eafe1e66b00c7f8050d90385fe63c436258214d834938d139e04e1ffc3b4f0f336a49d472d0e8ae5851386e86364149fe0aa54a798b833ca0bf1a0bb510fad9d86b4a8daa1bf3517d04449d3d448947f2d21095a62c64ebb2a5a864a2bd82f9a5e6f334ecdc018573de05223d4a3388fef2a38e4541a5a5b3f202a2c007c8d4445af92b48f893956c8f1f7ffcce2566aca974f7e086c860f58a60bf7e8be3f22f4189e1705958936ea14def58884ad1266f966b4d0fe2515bfd9135da98fbf066865be62ea28ce0739026b0a191b0b1a0e2a7d149260b58961bb5ec5db649fa1985e53e2580ce04b451fe822787e092b267641528aa058445be48c10cfbc5ef067127b71009dd64a8ed500ed7a244c7da12f1bb125d6ddb6b483019fe0ebe4fb5cf7b486f14e91f9a9b5c313f888351b3d286211e233181fa4adaafa6405344becf7637a535cb9e370450f5ff1c478475bc3fafaaeb429f63c80f47b0144fadcfc3bdf6b5868ccfb756a790b7229eee83fa0b4a498b700be957468853326bbb1ce3820cecfe446fadd2a1e04007b41462884d737778e290416a7d1a5d176c37ed7fc6e3b8e46b80d5c78a6747da5b8024d64a2522c2ed2258b95489dfeee919240d96624dec4e9272338b154461ab7b622e06436b2afb5e9963c9fd70283a82cfd9b019781b4921cf611f8ab1681ca825271180ebb05571039ff4e70ad0913e709a70ab9ab3e8f3d3e2119a0a340f2240e4f169964f1ee789ea2d3ed3b0d46fafe471289d3661b414080edb2ef457cb9344b6e4dc0d52faafe718246e01161a8022270c848731a85737684f65402c076504ab54564c2e36f5d099820b865ed53356a3abaf71e448adf3016e2eec57b206f1114140ed58c6af0676a4cb0632d159ccce7e1a3139c95c21c5cdbf957c6ac5c22efb98703be42fc8dd57f03be18c7fad15f88f6ac960948507bb5ee75e5f09fe146c0f1ccf1e267e2c2d25c9d40067170b3701234761005edb92d41376e70bc79cdca3f292018474d54c1c0d35f0d55b5a4e3bfebf67edb8e3c5cb958ee62c43d091a0407c3eab2f219e15955a4ceaaf0982d94444c312518f4d6f55a1b7ad0705bdba7c0544f16417eb33062475a89cca1f0c22309178b09bcecf8361755157b6ba4fa98ff7cfc9f56c9177ef70517983dc65aa12064bae6a40ac4f93c882e53750b7890c7766a0f8744b2b2f32788dbcbb5d34b1d72345df71244f4e38e72511b5081d4d4f90de0dff7cec3b0c81813981552a0df2620c38b62c4f58e5a3dfeeeca24bb3341437d16b0d12d93a393cf9d331630e72e980bedc7337bf5649bf5cc0e4d10a2c29a4cdb8cfae952e23c7f4caf29cec8774ce0ee34fc3b857fb736154c2722e30b847e62ec440ce93cb8ed489dae8623fd426541654d022987823ced2c71e8f00d26bd340dd37cd7c66f22689750cc152063597687870167f2335d42b44c7679c7d67db6f3b596ec6c5446a52aa080e77777d7a5c4cde8186a4afdf35490781c9f541ad0bf60906314e02712ed698ca5e58ee53a6d4ae20159862f96f8cba1c16a6409675113e8d0463f390d2039f7de059783a02a85a4d70176af7530a7c1b3ac25183b221f8bffe1d584dafec69d262589fb93bf4d4b8cf513766158ea824bdda7b31a6b8436ad907cbec7274d3f30a6b7c8636ac391a3f3fe5905020609a03438302c963d20df2adec6a0c32c819b7202a12fba426609b1f350935b84a639c8deb72daea81941124caf17b86fb3c8b527e14a6c341aa9455f98a6dfa15cc9207b27e4552355da2468e1c5d3c907e2386da2632283c97d77a7b5f36a6442ae8d03263bd314d717e962e6cd64e8b2868fb58f9af82b1407a8e62200d453c0a93eb4dc9966a82cf57e1fefe1b34086f6e82d80678a185f033741f93116f53d7768e7a8c693c2ffb0bc4a2e4d3b3d07e2e67368d06cab2f53b0b68b14b4e09e36e4571636d09cdcff60ce18904753b0e93eb5d1f5336836d1156d3139c587c61a12b4d0b4bb3e3450948d414cbc0a1af706c44bcdef54b0bedbf3f1ba3fc814a5aab63f0d161db6c93ccfca1ee85d137be4923f42619b10af417bfa2732a8018aa962d298fe8e033e21d59b65f5fc63dc5a8c5a19f29436738f112b793c7392f50c223ea22b99d7be4d04fcdbbd10988b512c68ff17d118ca761a24e002f47bda7c75393f5e1bd6abb9f6f4552d292cc9eb7de16b280e9a46df2f8832f497dbce1afe287beef50440c0962ebfbf6a77cdfba40641d678c1a477ab0d0c53ac30942da5619e3b06e0257269ba8081d31a5ddac26e205da53ae1e4099cd289a1a6dfb9642a5c95f3979bb7f75bb5b545d805bebbfcdb04c8a5473a5ec17d20bf70403d59868165d3cb4bc13c702ea3422daba907ff4e0fad4f8de6b4143a086dcb756b003b9cd1c83506fe050111f437961a4d2e566992caf4c83fdc34fac6aa00cfa0fccd5161fd8b0274d646e8fddfce2714950691d64a0b0841a846e450883841741d96c59e3931d6e04dd852b67bb449acc495a965bd3dcbbc961a0ed1c6c0ccb39148ff2c48a043994ccaf81c849ffddd2da4f371c425989f0a8a5fd9d362e59892ab9013415fbc937e373092a85080e60c4884bff9ae59a0593d0e510c23a84913886b653c52e60d6970e0d56b8e7901d0089411f48467dd285d14e4d471a75100fe314524bd1454dad701cb4c38368538ff2287ba0b3071da08301985ef16ca8b55638321be13672a3074cdb7b6587dcdb100a9b4e7029dba6d8713d0b9869341de8310ff5dfbd805015f770040b1f8d3e09848012be5cd7919b602927e8a61536537066fba5586486c7c5e77934f7572f200c9a8dea06fb6101c60b3f9e0ebf549b1d01aaa9f8592e4f2fe6b7f3f05bfdb761a5ee80ddad208081adb216effebd1bbb72c767a8b76a4f25bf532a56ef2d3ba8a4ce7f1bf83740da01e1f3950bfb6a37184f2576e2a60804c4dafbd71f2bcae2459b4decdcee773b435ad5ca324ae641e87b7eb5e9d24fa1ef99784c4a202a03c7df6d900324973d541360afe3b0f66aff8a03e5ed17d7a4e119e6d15426c263fef7b8c33dd0dcb99970a4324adb4de279bfacbc69099b79a9143dabad0dd2bec54d635ce643694110e5be40ddf6bfc0789ea596c484aff6a3e2e945901722c384be1320574e78af11deffa162320768bdf9cd3ed293ecefbda982d466e3e7a0faba6f4a457c59d3bceb7c0a90c0457e494f49fdcdfd4b35e9e6f92f8db33496f1fa88153a9ccfd60c9e0ea4f415cbd4e5f55e602dbe40c3fa0e56e9d56556476bbe4b646c0616bac6cc4d3a22c5445a8054f6cd8067c61ed6e3523ce57519ced8c8d43ffa51eb108848f1", @ANYRES32=0x0, @ANYRES32]], @ANYRES32=0x0, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYBLOB="35f2c81e69ebe3b56c2029d5bd421017afeb34cbfe33fac4a56943d1dee76a5bf22e822ed25d75f1119181921a7882c12d6e4a80d2c87c394d3a68ed2a9cf73fb7724ae3c7910d77f35f2f47540a7c6dedb3", @ANYBLOB="bf375254df9b81b7bd0ee712389d8da6417ae9fd2ef46b0063d2cef69a9697d94fd6e6929bc6f06d92c6e59dde1fed1d61146cb14fde140fc8fb1343849fdbde45b52fe2ef0e378b05f184b25e8b32a5d35ba6588c38d136690ca4088ff33bb316248fad2116d7296dc7194131ab81059d17c7912e7f36d442b42d6bf579d03e", @ANYRES64, @ANYPTR=&(0x7f00000018c0)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRESHEX, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC]], 0x11a}}, 0x78966adad572fc67) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x8}) [ 316.894916] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.914013] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.956029] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.962261] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.986309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.996225] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.002834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.035304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.044219] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.050834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.087657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.097084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.106069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.122325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 04:19:45 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e21, 0xfffffffffffffffc, @rand_addr="42e5b39c4eb20e93888d7fa92360aa63", 0x9}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x4c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xc) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x6, 0xffff, 0x9, 0x96f, 0x7, 0x40}, 0x1c) [ 317.132195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.144115] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.150255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.159211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.167620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.176110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.228931] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.265340] 8021q: adding VLAN 0 to HW filter on device batadv0 04:19:45 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x20000008, 0x100) fcntl$notify(r0, 0x402, 0x20) ioctl$BLKTRACETEARDOWN(r0, 0x2289, 0x70a000) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x600000) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 04:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="09c5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003c000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1ff, 0x5}, &(0x7f0000000280)=0x90) r5 = accept4(r3, &(0x7f00000003c0)=@nfc_llcp, &(0x7f0000000440)=0x80, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000480)={r4, 0x100000000, 0x1}, &(0x7f00000004c0)=0x8) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[]}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x7d8, 0x400400) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:45 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) bind$can_raw(r0, &(0x7f0000000000), 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x8040) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 317.607544] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:19:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) r2 = getpid() capset(&(0x7f0000000000)={0x20071026, r2}, &(0x7f0000000080)={0x7, 0x1, 0x65, 0xffffffff, 0x3, 0x8001}) 04:19:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x2, 0xffffffffffffffc1}) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 317.930041] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 04:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x2, 0xffffffffffffffc1}) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 04:19:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x201, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0xaf, 0x41414270, 0x3, 0x1, 0x3, @discrete={0x80, 0x8}}) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @random="ff6de211fe9b", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @empty, @remote, @local={0xac, 0x223}}}}}, 0x0) 04:19:46 executing program 0: unshare(0x20400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = semget(0x1, 0x0, 0x9) semctl$GETVAL(r1, 0x2, 0xc, &(0x7f0000000000)=""/124) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) 04:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x2, 0xffffffffffffffc1}) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 04:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x2, 0xffffffffffffffc1}) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 04:19:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x2400, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80800) connect$packet(r2, &(0x7f0000000100)={0x11, 0x1c, r3, 0x1, 0x8, 0x6, @remote}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 04:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x2, 0xffffffffffffffc1}) 04:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) pipe(&(0x7f0000000100)) 04:19:46 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x111100, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/185) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x40000000002, 0x3) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000180)={0xc0f0f000, 0x0, "225a4374327c2da684f6cae230f674e75e231c017fd2358d10ee4b829b2cee21"}) 04:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) 04:19:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) 04:19:47 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x111100, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/185) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x40000000002, 0x3) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000180)={0xc0f0f000, 0x0, "225a4374327c2da684f6cae230f674e75e231c017fd2358d10ee4b829b2cee21"}) 04:19:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) 04:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000}) r2 = dup(r0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [0x200004b564d01, 0x7f]}) 04:19:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) 04:19:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) 04:19:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="17000000825244a312a5050219a469b6fb49cfc9c0175a85b8159a092b67feab7d9b000000000000009fb96808909023acdbd391120da5e07703abd6b4fd5a708c9faf3921a0cd49936cd992cd8b079e1d5dde7a31d984ee5a5f6add581af1e44a8333e232a3304cfdd1dd106e1a750782664edc4354ab53a7cc2a3a35b53451a800000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x9, 0x6, 0x0, 0x3, 0x0, 0x200, 0xfffffffffffff001, {r2, @in={{0x2, 0x4e20, @broadcast}}, 0x1000, 0x10000, 0x80, 0x1000}}, &(0x7f00000002c0)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x48, 0x4000) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000380)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000480)={0x80, 0x8, 0xffffffffffff0001}) r4 = open(&(0x7f0000000100)='.\x00', 0x40, 0x40) unlinkat(r4, &(0x7f0000000300)='./file0\x00', 0x200) 04:19:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) 04:19:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000100)={0x1, 0x2, 0x0, [{0x200, 0x2, 0x9f, 0x7683, 0xe913, 0x7fffffff, 0x9}, {0xb, 0x1, 0x4, 0xffffffff7fffffff, 0x9, 0x0, 0x1}]}) 04:19:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x24}}, 0x0) 04:19:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:19:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x58a5, 0x7, 0x2, "9add66d599a0e3a01dfa4b73dddde49061e556447b5361ce266a283a9f769cf9", 0x35303553}) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x10, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r2, 0x0, 0x800000080000002) 04:19:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:19:48 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 04:19:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 320.513325] 8021q: VLANs not supported on lo [ 320.535494] 8021q: VLANs not supported on lo 04:19:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:19:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:19:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x801, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000080)=""/68) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) r5 = dup2(r3, r0) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) [ 320.880611] dccp_close: ABORT with 36 bytes unread 04:19:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:19:49 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000340)=""/143) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) gettid() creat(&(0x7f0000000080)='./file0\x00', 0x11a) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x3f, 0xa, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a936b60a327949ce1273b94266c"}) 04:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 04:19:49 executing program 0: unshare(0x20400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84001) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="0e852ea73b0b944d87d44c02f2f5a3027e23da573d0d33343630d514009ccedabfd926edd46c29eb0525ef0e111ea4118bce9c5ee9d1351e37642e9e0c48f0f32bda5f18ac17d5888141561e35d9166e35e0e55b3684a7e6a819b966a063ae30e74e5798d5d788") r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x150}}, 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200), 0x4) 04:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 04:19:49 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x20, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x5, 0x4) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000200)={0x6, @sdr={0x713a7376, 0xc1}}) 04:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 04:19:49 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x601, 0x8002, &(0x7f0000000d00)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x548}], 0x1, &(0x7f00000036c0)}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80600, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)={0x0, 0x7ff}) 04:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)}, 0x0) 04:19:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8000, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)={r1, 0x18}) write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7d000000750100720000000a9a866c10bf7fa14ac1b076ef941597b07599df7b3f9d6280832b2708d5f0f59310918bd95a74245afc00784790ee53defe7d70188e4b0ec0b972052d6be0b3eb1c1d76fbb21093c9537de9568eebdbb25e408b2cd41013558ee7fe9ebd25c62bce7e87580b5f6c501b636413e39e4721a8"], 0x7d) r2 = socket(0xa, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x400000000003b, &(0x7f0000000200)=@dstopts={0x73, 0x4, [], [@calipso={0x7, 0x20, {0xff, 0x6, 0x8, 0x9, [0x7fff, 0x651, 0x1000]}}]}, 0x30) getsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, &(0x7f0000000040)) 04:19:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)}, 0x0) 04:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)}, 0x0) 04:19:50 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x401}, 0x1c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x40000}, 0xfffffffffffffff8) 04:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[]}}, 0x0) 04:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x10000, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000000c0)={0x6, 0x5, 0xffffffffffffffff, 0x800, 0x20000ff, 0xffffffffffffffc1, 0x40000000000002}) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x80000001, 0x88000) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "3dc74a0eac670cf4cca441a8655444c7d1a819bd3b36fcb5f0cd7d00946c391facd73f60b5a5ba3658e24d566f92cd35c69cb6cef75d8bbfcbbf211b915fafecf5063d03499ac53827c85b2b2c194dea4b7c3e25c9cfeef43f0df0281c39697c90715f94b2f5312e709ade04de06301fd6fb6e93e0d5624b56274f837b41602ab685661a32435089a7d61933e6774d7aab18bfd063ac1c854de9b36ed7092162fc459787a7c692ba216da1f6abb541ac34bbffea5a9f5e68daed715689943fcf50fe33f5df3301493e06c3c8b5176aca74e32c3462c1489ae8999fd563a2d3ee8392c0fa86b5f024252a89f20f20516aa7d03d590914d119cb65f77c3751b88b22871207ab57bccc83118d1619961481720c0d40b55283b3ff035953fe5b2019122f0e39ba0d6cbf74063015df7a910ec141c7b98d87ade714382ae8819ab377486b409260b475def5aa367abc7eab626f1e08d6ffe62f9612ca47b6b6eb3805bbad10bc25a63eee7d33f13c72841671d5fe1c2166f4c111692b82e24c3a19415655070283ebe2e8e90ffd7287ce63aff4d0b3f07b3bfcd09e3d23b85e92d8cd905b80dad92f2f8ee8fe4f3e78c94223effad131cf9afc788ac5e8040afa82621bb20b6bf312a07f5a5fba3ebf7be571ea8b724f2f9bbda716b33c7d38341528abe63669ee57061adde044a42979ec6b997bdbd297c720cc5191750bf4e0ed301374bddae2926d1ed5a0204c0fa878f3a74e2ffcaf79d972ace10690b34323409566b1422d179f219259362432099613874c998052d8eb53289c429184efd3c621088cf7adaab1080a907bfbe8554b5c0a51785291cbe6698f1bc7113f7e0fe829b92cb43e0cdbfb3a5473ad0afbb209aed46a4cf2225b2ebbfa3386a9aba3c249155fd1c7212b19f4b782f2751a6fdfde0c24fe5f0eabada80a2a8ed137ba59b632d3fc8a41742398fa6950d2ac7d2349cf8049a9c8246f9cd8266c78e245d3954f8f842600c96d1269cac70b3b19585e8a46eb40565ef6a7aae235801fa59cf751a6a4938025647e2fe722f585afc0416ab799160add5404904e1bae4bdce9b1300282992982423af38820c0358d22ec125f177940fa480c47f7aae14e78c8f1db440f30b1c218786faabba71e0e9724c19a130375b288bb322f99c706f71aa64847203642fc107eb28f52b2d65a7a965f61950c7ec37d6e010cb34da1e06de41c5924a94e986a7b1d31e0a8530082f537fae207c2c0daff93a871082a14c539bc0e24595ee1cf35ec1013003bba650410ceed5975083f511e9f038d2992b84b1e9f85b3d5eda058df84e70d7d992977be08d3e3bad786eddfb0203b0ab138d05a8ba6efe7b6a1a28d1598f08e541bd2b171f678e7123398954c1601247c6fae658cc9d7233e4705a41d6a03e4cf9a6cab4222e08f50c4a2a1e845b5cd523f1cc14491c94599c65253cfc7e4f06ecce48362d21d95a10d0722f7931b4398a9d5f87e532919c055a7c685b625c6c06254642b73abee59d9cbb4ede2f0bc47ba7e5b2a896b0a908f68ffd75813b3719095811adfe8570f4ea2f4bd8332a0066def53394427799d991d8e4e1c5cc59488bc1419089d83c0444c81ade524cb9495e8a67928f9a6e3533435b8da7a9f3e9b11d23d61fd44b20a6c777e9502d301dc6d91077b970b7e13cfcd198859d8869c09c3713050993e7dbb1ff0c4651d66c3e3a47346e0bfb611db618cbb1bed14600d3aa67dc84a16729cd613be4494519e3131833817a40006ea1b87c23171045a7cd363ecd883d1e6523033eea1be3d85cc40a8cd6354b2e8be0bf1baf132f09c0f9d0aee59eeb4359e78bf47aa2ac4031c730788d2e602b476d1e903ce349cf6341be4bea9880f67008afb05d6cb63b7b4fb08bef3d053d709b2d7e2679f7d882435f44194485f9520b61a85a3ef9d22c19704b3086a9a49412b157db9c0c2f3804e6bb28522c1aae014392f6ad48e866300234aba609b39b4f63d55033362b85683ba7c9eab2e9f8563cf7fe172b9e4e359f374a3f95530bcfbc9306b5d4e983bcf2714fa5a88ec15dc81662a39466ab862e81b7fe904b99aed009817659f5bfade867a08a09ab5a583d295e52fb24d1c1c5f00dca91a4c5fade914f9fef955aeff1eddad1fe452248a1f14ecc3294f781b5817c1c52429c5d717406b3be7b444d4148b873adba0c76e2b2cc5a36bc1f69a44f9d60f9056c3b411b0d6fe4696b58d698070e4199b49c3e8eb284aa44a5bc1e5bce2e8cf150b1df4ffe9a565cf62f61de94d4494f678f1f88cafbadf9a4969c7be862d0eb1e8f07eff7612bc82a524692149aa77a26c39be30c0516a97ebfea295cc4578697065cb5ef62a37e2ea8e74ce38133967eda1d82e124aede013810c25872e3b969e5cbce23352034e66fe39dbccb347f7247a7ffcd072ca3dec74134f8d98f3a67b63f8dd2bbec1027fd26b869e402d503b48d22563abfb880274068020ecf4ceeb5d5e4d3424cbc4205a7d5c458eb487c4dd43ece7fbda67e7b67bb5e82b33b4203e1378ed72603313ea4ca9b1ff42e048b69b7d5dd1ffcb59b81bf44b3e4cb70154294719d90379fc9d180c44ec822d2cd7725544279c77c839c5812471eb03b7d0861a5c2ca4211dbfadbd3fb3ce21453e0c96bd272b32100ac3803e002c530269abe9bfa057ee38545720ad3b63ad2aa838282a3a16d8f6adad3c084c5eee73563c8c645c489eb3cfbd4b1ddcac79f36c6ba12a59e2ebdef34c689f8cea431ac48340ce8fd2121608c2a06ee6c45c4db9e160d2d175c4e66ab2414666fd892339f838bd93654b8c572799714f42d4bbb49263b1ba442503a21c25e63a79e146799dd658c664520cbcf1a42c4f8b7932badd3fbfed08af1e13ce20569abf71828e0daf49359315370eca761071184890a1a43db133dd1996fb05cc92b5b9ddcd494fb3e2fd2dfaa9df322495e5f4f13ad4e90f76cc2720955c9ef4b65f38e1db16eb6c543d7d4b76e61673a008c40f8dd6e572de857c1d3d76d66e8263dc94f85d7f78d1a5dc700725964abb19a1f4c12e96718d2b624e897c4e2d303d9226613c580e2670d1cb65602d1d2121e8a8b25c4164d709a7a45f988b9f33ecf1b897e86c55478f2944e1fbdc9aac34826334125133faad2a1c7bddc749ce7c98ac4ccbb958728e531be9508cfcecbe086ac2e16ab98a272a514a2eecf3deeab8b33a8713888ee89c2fb37771553920a266831fa7af2046a677d318e278d367e62ad6ef9c1091c23c6eae57ef9ad49e92e3eb028ade211473808a4a5d580e041793ab897fd0fb73355ceb0181a40cc005f425a06eb25fde862f6eb05f53118ab3df4f98211e334291477a12b9e3836ae6fcbe1e02d2672fa56401f29cff9fd3bce54da14ed2e53fb98f088920876dc543254b94dadd4ad07035282219e18907d1a249eb75b04a90a45feba288931ab26bbffed4929d36c3e799052be1528f0c259f7838779d917c2ac5630c56ca53020e36f7a37e297c72c1394fa47c1a9ad88784cce0fc11d4529c6270d3fd7484312ac35584f3e392886749c8968c94484bac7cc0ff6ecf16d2c5de20077a09cf8b63ac1fa5283de170d37b2200df10e12363bc2b0660753ff358bd8096b9505e97c334e3b84f6fe1078723d960993500d127b51de43b4871876000d7b1e4cfa751d9d3483ded308b409939ff072768de86a24c6dc376c778c33092ec5f558ba39c03e6992cd7e00c3cf2af5b48330f7d42db698bcccd4c08fb44dc72cc68ad70b71b4d87f2deff05c2584f8b0d56b23d26a2116e9a47bcdb77cb1a145a47afc67df90b7733fbeb7c71b13abb89963ef2539446d5e940e6dbb30f5e801c9e825a541cb3755eab56230d99673c3a7ad82e2f970694761c50ce58e2c95ee5ef38343ccd48b263518a3c37a026debe002eb216588bffae931a546354cca9f6b4adb531f35fd9016345d8be772476aca7aef5c143fa958bfa70cd0ab5b577ff9b8b45638698cf7d3a5b23690fd49a47e087ccf7440fff9c10c2fd34227073665d85f3093cea97889ec66f9cd8aa2fc3a5c2ba6004135a5cc57b1927704cb0705d608981ec256c1572960d1f3b03abced729f389c6dad6363d69a349aba0074be308ae1026c76b15abef607c7bcf27d02476b2884bc7d706c3da733b1f43500db16273421bc8b1dd4ca69a61a739cb74ae58397a5c49a498512e2e0eb92b4c746c19a9d8505364d7bca716801711501d1b3d5517396954c3319095dc9da2f15cc2e89e7255e29b6e5466213f8d0beb78c6783f05df163427139c1be1968bc866511be11dd6565f924bc9de3bfd5af88a4843badbd06c97509ef5c10384db31cc77fab003f83a9e14b577e38f440459f3193664cce75379cc8e0fadc0cb80a798bb65b9f6ba9a94f380a24b657eeb06fffaa6d1a085fce90657b599357af9b2a9cd754d1d0d23b98399a7eceda3924d8f813e84ec3e182ccc8bb28a66dcbb9a641e36c0b6bdaa9225a61f712a6c8401a180e4dad6c643aca75d1c77c17c52810ba0ccc88b5c9404c4374e1a0c751e4b787590e8158f898c27a4c56acbf3939920ff51f53d61f6767c795e6a20be14748084ea5b8442db1f3224c5a25b5c8addb9ca8cf57165c05c32c33752ed2b28af470eff0f4183c47ce22b2fdeec5aa26533288df6391156492f13900dcc1b51155ea5446e7563ab3f9f79267ced9a7d76960da398d68e46ca43a7c2025b6ac015aca5a62a480a8cb1ba6584d0c658a2ea482c4e7231159ab7ca56ca464de6aa3fa8c66d7c1282ba48270ed406a03228e1bbadb0d7c4ff5efd4c4c2f731059f1a65957c3369118a3afb4f367b1a2a21a91e81bc6a10b850d956628ae1b993b76027aeceb2d05c6bd47a2e8a453939bdfea5e2674ed16c05dcb4a6dcdb9506bab1626ce5a2ccc9eb6f0ca4050768a59258fa8d9fe11d53afb9efebeb2e5a5cf9e627049f2dabc17372db3e51da715c0c55f588832fa814caef0ca2184411e2a845b01307d1540393cc6200c377272317c3561aa82422b0a34a1c989c59086262616148c62075282b5ef9b5d429ec7f767c582784e1dbec8c883fc478fa794feeb9a91d462bbd140e20afbd33c9ea0fe5b1cd89444187f2aa5fa052186c45ed1441bb0c16b54514749c2ca6671abdcd9ae1090c3a88b5268e24c94f1ec1004fa2ab329ff678ba73097af9c420d32f7eb8bbe1d5408c62eccb7b7642bd6f6f6a6fc0eab1f7f92895ffeda2376d56fe719e30fbedfa5e2e89f5bb0c8453309d27fa2dee504f8147212a96323ff060234491d55e49b1b783af0573a8a722c3e191da7b511e75deb4fee66c82ab04818c161690380a70aa99867aa5cd3d25648139ac166e03c6208c0c5f8554ee79845be71ab8ffbcef80871d43e01fe6f2744e7917df4abf29397d1b4965c458ef491841abf471665819f6849f83169f9c8625cdb6ce8496cd4d35f99e8fba7c1eaea041fdca4651ec9d420929c14cd32262acac9ada32bd8a4859b43a788253500731e003677433eb7a565a89179d55a743dc62dee0db6d5321eeffda882c5bb6edaaa8270c0c0cd973d19eefada565e45699db7013764c37e50d1ba7d721ce9fb9c4e9890453afa91b1a82316c931eebc235591588bd62c5cb765a3e883bf9c4cd33bfa605d8b95dbbc14d110f6af5373165c25f077ada7d2ad91dda00b2df124cee034af90d0d78868705d83cdf0d9cce2533864e4ef6cd5107056ae4c457726eae3f2851f8d542978c81e9143c21ba0e8b16987", "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"}) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1f, &(0x7f0000000080)=0xf50, 0x4) 04:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[]}}, 0x0) 04:19:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') getdents64(r0, &(0x7f0000000000)=""/162, 0xa2) prctl$PR_GET_NO_NEW_PRIVS(0x27) 04:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[]}}, 0x0) 04:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:19:50 executing program 2: r0 = socket(0xb, 0x0, 0x1f) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) r1 = syz_open_dev$audion(&(0x7f0000001040)='/dev/audio#\x00', 0x7ff, 0x40) write$FUSE_LSEEK(r1, &(0x7f0000001080)={0x18, 0x0, 0x4, {0x36}}, 0x18) r2 = inotify_init() mq_open(&(0x7f00000010c0)='eth0nodev\x00', 0x0, 0x20, &(0x7f0000001100)={0x6, 0x6, 0x7ff, 0x80, 0x701d, 0x6, 0xffff, 0xfffffffffffffc00}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000001140)) r3 = getgid() stat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)=0x0) setresgid(r3, r4, r5) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000001300)={{0x2, 0x1, 0x7fff, 0x3, 0x8}, 0xf0b9, 0x4}) r6 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r7 = request_key(&(0x7f0000001400)='asymmetric\x00', &(0x7f0000001440)={'syz', 0x2}, &(0x7f0000001480)='eth0nodev\x00', 0xfffffffffffffffc) keyctl$link(0x8, r6, r7) socket$key(0xf, 0x3, 0x2) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000014c0)) llistxattr(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)=""/229, 0xe5) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000017c0)={r1, &(0x7f0000001640)="a21733dc2441c07adb41396fae68fa2da6321b9499945dd1b25e5564084a0fad53419760b37198c272d4456e5819053c04a266498f813415b6331a66fcb5299b2c3a01733f53dc842c69e83d87ba0156c3236b70444947e55cb693f3ddbf2f83ceef09a4d36f830d5e", &(0x7f00000016c0)=""/245}, 0x18) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001800)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, 0xd3b}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000001880)=0x1f) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001900)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x64, r8, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffffd}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x80, 0x200, 0xfff]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8000, 0x1, 0x6, 0x8, 0x5]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffeffffffff}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000001a40)) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r9 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000001b00)=r9) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000001b40)={0x80000001, 0x8, 0xbbcf, 0x80000000, 0x1b, 0x948f, 0x81, 0x5b0a5e76, 0xffffffff, 0x7, 0x5, 0x2}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001b80)={@remote}, &(0x7f0000001bc0)=0x14) 04:19:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f000000b940)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000840)="e8c024a5", 0x4}], 0x1}}], 0x1, 0x80) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r3, 0x100, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 04:19:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:19:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:19:51 executing program 0: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$swradio(&(0x7f0000001300)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_open_dev$adsp(&(0x7f0000001400)='/dev/adsp#\x00', 0x6, 0x14000) io_submit(r0, 0x3, &(0x7f0000001480)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x370, r1, &(0x7f00000000c0)="26439e93a0c6ebf35eceeb006907316093d21730f8b80ba78f01144715225a8637bd656ce9006897fa6c53ce67eb25c222fd366d1fafb354616b330fc7f6ba35de2b4c1d4735c9598034d42791c8ecd784f404667de58a6c5619f63eafb15970c77f02b3d0bbe5d1968f52f20eaba125ff96e4e9499e4a80eb3f4aed74e0f72c3eeef2dbc93e0de71fd248da3bacbad986209666", 0x94, 0x6657, 0x0, 0x2, r2}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x7, 0x8, r3, &(0x7f0000000300)="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", 0x1000, 0x1, 0x0, 0x2, r4}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x8, 0x30, r5, &(0x7f0000001380)="0286b7709327ad6038a731df7f4b2d0b61e0fca86bd440ed7d9c7d103b5a36e390cd4418736a49eecfad2b7c2d0feb9e48d38933d339eb15c6600eaf3f28bc54ef0e3f4fb3a4c93454be575f74540975a588d58a20ac2f7d839437", 0x5b, 0x8, 0x0, 0x2, r6}]) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000180)={0x4, @raw_data="1e76902315392aaee428c3bf9960730f978eb08618cc98f5cd21eca24ae8f5b16508d94ab97714e1dd4f85834acc4176a1088a19eea9639632099bc6de01284a3936eb403614f947c21f843426517ea786f74ec456190d19f45bfee202d85eb93aae5e6ede8187ac1345acbc76840c72e5c606ef62e1e0861cb51ec861548e526c81066255f299715b0d479f20e135ebde53adc662a6cf90fb81b271002e2908a890a9306a4fd2ebc66bc3d81af8f0c30e673196b918c1c11ba9ef2b6360efce066b6f7a2a0c145a"}) 04:19:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001800050200000000000000000200"], 0x1}}, 0x0) 04:19:51 executing program 0: socketpair(0x1000000000022, 0x800, 0x3, &(0x7f0000000500)) 04:19:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001800050200000000000000000200"], 0x1}}, 0x0) [ 323.572426] IPVS: ftp: loaded support on port[0] = 21 04:19:51 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/udp\x00') write$P9_RATTACH(r1, 0x0, 0x0) 04:19:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001800050200000000000000000200"], 0x1}}, 0x0) [ 323.790267] chnl_net:caif_netlink_parms(): no params data found 04:19:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff05000000"], 0x1}}, 0x0) 04:19:52 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000340)={{0x7, 0x10000}, 'port0\x00', 0x40, 0x800, 0x7f, 0xa7a, 0x338, 0x100, 0x7f, 0x0, 0x1, 0x9}) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x2000003f, &(0x7f0000000140)="00001491cf315ee4af8523ceba36e5cc8bc49d3beeb99bf238d2af57ba9998374eda4700cae0169a8633ee68323cfff64ede6e0d", 0x20e) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xda, 0x0, 0x8, 0xffffffff}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r3, 0x4}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000080)={{0xc360000000000000, 0xd534}, 'port1\x00', 0x0, 0x4, 0x10001, 0x2, 0x5, 0x1, 0x5, 0x0, 0x1, 0x9}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000240)={@initdev, @dev, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000400)={@multicast2, @dev={0xac, 0x14, 0x14, 0x21}}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', r4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r4}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000000)=0x2, 0x28c) [ 323.933476] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.940064] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.948687] device bridge_slave_0 entered promiscuous mode [ 324.030123] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.036864] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.045315] device bridge_slave_1 entered promiscuous mode [ 324.150270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.180282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.235029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.243891] team0: Port device team_slave_0 added [ 324.263515] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.272323] team0: Port device team_slave_1 added [ 324.293404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.301966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.516947] device hsr_slave_0 entered promiscuous mode [ 324.682511] device hsr_slave_1 entered promiscuous mode [ 324.724588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.733353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.765552] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.772170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.779358] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.786065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.804032] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.814518] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.916155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.934067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.949974] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.957096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.965651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.984655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.990815] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.008872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 325.017555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.026446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.035331] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.041935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.058029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 325.065737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.074934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.083403] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.089917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.104828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 325.111934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.128011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 325.135359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.159734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 325.167439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.176806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.188149] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.204342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 325.214057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.224412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.242209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 325.256640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 325.263909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.272624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.281023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.289636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.305759] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.311947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.338510] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.363637] 8021q: adding VLAN 0 to HW filter on device batadv0 04:19:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3in6, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000003c0)=0xb16, 0x4) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000440)=0x0) fcntl$lock(r2, 0x25, &(0x7f0000000480)={0x0, 0x1, 0x3, 0x8, r3}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x1, 0x2, 0x5b71999dc6bfde75, 0x10, 0x5, 0x4}, &(0x7f0000000140)=0x20) 04:19:53 executing program 2: r0 = geteuid() rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r2 = getgid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00]) getgroups(0x1, &(0x7f0000000380)=[0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x3, r0}, {0x2, 0x1, r0}, {0x2, 0x7, r0}, {0x2, 0x5, r0}, {0x2, 0x2, r0}, {0x2, 0x1, r0}, {0x2, 0x5, r0}], {0x4, 0x2}, [{0x8, 0x5, r2}, {0x8, 0x1, r3}, {0x8, 0x3, r4}, {0x8, 0x5, r5}, {0x8, 0x5, r6}], {0x10, 0x2}, {0x20, 0x2}}, 0x84, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x1, 0x3, 0x0, 0x1, {0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xc}, 0x7fff}}}, 0xffffffffffffff4a) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r8, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) 04:19:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff05000000"], 0x1}}, 0x0) 04:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff05000000"], 0x1}}, 0x0) 04:19:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="60a1e66fc7923f2300002c000500018701546f0800000004623f00e1883795c0c54c1960dbb7d553b4a421556b3d5df50000000000000000008d797c62a301528a21172840641377d36c1e65f4bbb921d55a26ed59243b90a14fa03d64aa0000000001000000a66b68b1f6310cace3b52eff1e2af2bbe9468ca6511f5d8e5a4bb0b513375df2cf70fd6134536104516aca6c9ec9e5d05eae9d82c0d5d7fd96020beaee126b6496e8e219546d21ed4aea3683547838c24f55f772bdd54a9e46f5e1ee2058e5bc493877b35179ccb5bbf2fc406b691bf7667dc15fb89c9b60adaf2e4a7d2414a907953442aa76fd0d77ed36c3c7ea88628687860f4f19605f30b73a93cb7be34baec20a17886c43ba83f45d0701ef5483d3a686c8496a2286022f20b43f892a163448c3c309e3f4ac13506c617b494985da060be61672613738", 0x13f}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) 04:19:54 executing program 2: r0 = geteuid() rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r2 = getgid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00]) getgroups(0x1, &(0x7f0000000380)=[0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x3, r0}, {0x2, 0x1, r0}, {0x2, 0x7, r0}, {0x2, 0x5, r0}, {0x2, 0x2, r0}, {0x2, 0x1, r0}, {0x2, 0x5, r0}], {0x4, 0x2}, [{0x8, 0x5, r2}, {0x8, 0x1, r3}, {0x8, 0x3, r4}, {0x8, 0x5, r5}, {0x8, 0x5, r6}], {0x10, 0x2}, {0x20, 0x2}}, 0x84, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x1, 0x3, 0x0, 0x1, {0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xc}, 0x7fff}}}, 0xffffffffffffff4a) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r8, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) 04:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b00"], 0x1}}, 0x0) 04:19:54 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2c6365d8, 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10008008}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r4 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x0, 0x100000001, 0x2, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r5, 0x1, 0x10}, 0xc) write$FUSE_GETXATTR(r4, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x9}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002020}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 04:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b00"], 0x1}}, 0x0) 04:19:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x22000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={r2, 0xffffffffffffffcc}, &(0x7f0000000340)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x1}, {{@in6=@rand_addr="609e444088f9110498857fc89090949a", 0x0, 0x32}, 0x0, @in6=@remote}}, 0xe8) close(r0) 04:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b00"], 0x1}}, 0x0) 04:19:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x22000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={r2, 0xffffffffffffffcc}, &(0x7f0000000340)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x1}, {{@in6=@rand_addr="609e444088f9110498857fc89090949a", 0x0, 0x32}, 0x0, @in6=@remote}}, 0xe8) close(r0) 04:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b000900"], 0x1}}, 0x0) 04:19:54 executing program 0: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x8, 0x10000, 0x7, 0x0, 0x401}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 04:19:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"8420e139ff841b4126b7f193d36af535"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x1d0, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 04:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b000900"], 0x1}}, 0x0) 04:19:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x82, 0x3ff}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x32314742}}) 04:19:55 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x7) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x81) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000), 0xffffff05}], 0x1, 0x0) write$ppp(r1, &(0x7f0000000980)="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", 0x1000) 04:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b000900"], 0x1}}, 0x0) 04:19:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 04:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b00090000"], 0x1}}, 0x0) 04:19:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x140, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf206}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x34b7}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffeffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4004090}, 0x20000000) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0xa9}], 0x10}}], 0x1, 0x0) 04:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b00090000"], 0x1}}, 0x0) 04:19:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b00090000"], 0x1}}, 0x0) [ 327.643036] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:19:55 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:19:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x140, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf206}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x34b7}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffeffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4004090}, 0x20000000) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0xa9}], 0x10}}], 0x1, 0x0) [ 327.930802] FAULT_INJECTION: forcing a failure. [ 327.930802] name failslab, interval 1, probability 0, space 0, times 1 [ 327.942316] CPU: 0 PID: 10633 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 327.949543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.958928] Call Trace: [ 327.961645] dump_stack+0x173/0x1d0 [ 327.965355] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.970611] should_fail+0xa19/0xb20 [ 327.974402] __should_failslab+0x278/0x2a0 [ 327.978712] should_failslab+0x29/0x70 [ 327.982688] kmem_cache_alloc_node+0x123/0xc20 [ 327.987332] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.992803] ? __alloc_skb+0x218/0xa20 [ 327.996776] __alloc_skb+0x218/0xa20 [ 328.000579] netlink_sendmsg+0xb82/0x1300 [ 328.004849] ___sys_sendmsg+0xdb9/0x11b0 [ 328.008963] ? netlink_getsockopt+0x1460/0x1460 [ 328.013693] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.018951] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 328.024375] ? __fget_light+0x6e1/0x750 [ 328.028416] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.033673] __se_sys_sendmsg+0x305/0x460 [ 328.037897] __x64_sys_sendmsg+0x4a/0x70 [ 328.042012] do_syscall_64+0xbc/0xf0 [ 328.045861] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.051096] RIP: 0033:0x457e29 [ 328.054347] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.073293] RSP: 002b:00007fb0f1482c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 04:19:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x140, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf206}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x34b7}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffeffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4004090}, 0x20000000) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0xa9}], 0x10}}], 0x1, 0x0) [ 328.081056] RAX: ffffffffffffffda RBX: 00007fb0f1482c90 RCX: 0000000000457e29 [ 328.088364] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 328.095672] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.102979] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0f14836d4 [ 328.110303] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 04:19:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x440100) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000080)={0x600, 0xe740068, 0x6, 0x3, 0x9, 0x0, 0x6, 0x6, 0x7, 0x0, 0xbd00000002000000, 0x2}) close(r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:19:56 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) [ 328.372863] FAULT_INJECTION: forcing a failure. [ 328.372863] name failslab, interval 1, probability 0, space 0, times 0 [ 328.384244] CPU: 0 PID: 10646 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 328.391490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.400910] Call Trace: [ 328.403569] dump_stack+0x173/0x1d0 [ 328.407257] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.412501] should_fail+0xa19/0xb20 [ 328.416291] __should_failslab+0x278/0x2a0 [ 328.420590] should_failslab+0x29/0x70 [ 328.424542] __kmalloc_node_track_caller+0x202/0xff0 [ 328.429702] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 328.435135] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 328.439947] ? netlink_sendmsg+0xb82/0x1300 [ 328.444333] ? netlink_sendmsg+0xb82/0x1300 [ 328.448716] __alloc_skb+0x309/0xa20 [ 328.452497] ? netlink_sendmsg+0xb82/0x1300 [ 328.456884] netlink_sendmsg+0xb82/0x1300 [ 328.461116] ___sys_sendmsg+0xdb9/0x11b0 [ 328.465235] ? netlink_getsockopt+0x1460/0x1460 [ 328.469974] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.475225] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 328.480648] ? __fget_light+0x6e1/0x750 [ 328.484692] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.489954] __se_sys_sendmsg+0x305/0x460 [ 328.494209] __x64_sys_sendmsg+0x4a/0x70 [ 328.498342] do_syscall_64+0xbc/0xf0 [ 328.502146] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.507377] RIP: 0033:0x457e29 04:19:56 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, 0x0, &(0x7f0000013000)=0xfffffffffffffe44) [ 328.510628] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.529570] RSP: 002b:00007fb0f1482c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 328.537319] RAX: ffffffffffffffda RBX: 00007fb0f1482c90 RCX: 0000000000457e29 [ 328.544616] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 328.551919] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.559222] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0f14836d4 [ 328.566522] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 04:19:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x168}}, 0x8010) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f00d56ef4f7bcbf76ed03e875da00080000000000000000000000010016000000000004000700000000000a000094cb00006c000000000000000000000000"], 0x40}}, 0x0) 04:19:56 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/91) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="98", 0x1}]) io_submit(r2, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xf1, 0x40000) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 04:19:56 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:19:56 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') r0 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, &(0x7f0000000000)='./file0/file0\x00', 0x19e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 328.923433] FAULT_INJECTION: forcing a failure. [ 328.923433] name failslab, interval 1, probability 0, space 0, times 0 [ 328.934887] CPU: 0 PID: 10662 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 328.942113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.951496] Call Trace: [ 328.954160] dump_stack+0x173/0x1d0 [ 328.957855] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 328.963101] should_fail+0xa19/0xb20 [ 328.966890] __should_failslab+0x278/0x2a0 [ 328.971199] should_failslab+0x29/0x70 [ 328.975154] kmem_cache_alloc+0xff/0xb60 [ 328.979270] ? skb_clone+0x2fd/0x570 [ 328.983055] skb_clone+0x2fd/0x570 [ 328.986675] netlink_deliver_tap+0x7b3/0xe80 [ 328.991172] netlink_unicast+0xde9/0x1020 [ 328.995399] netlink_sendmsg+0x127f/0x1300 [ 328.999717] ___sys_sendmsg+0xdb9/0x11b0 [ 329.003858] ? netlink_getsockopt+0x1460/0x1460 [ 329.008596] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.013844] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 329.019265] ? __fget_light+0x6e1/0x750 [ 329.023315] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 329.028571] __se_sys_sendmsg+0x305/0x460 [ 329.032874] __x64_sys_sendmsg+0x4a/0x70 [ 329.037000] do_syscall_64+0xbc/0xf0 [ 329.040807] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.046043] RIP: 0033:0x457e29 [ 329.049294] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:19:57 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="008f214e78", 0x5, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0xfff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x210200, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0xc, 0xfffffffffffffffe, 0x2dd) 04:19:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x210000}) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x1cf, 0xffffffffffffffff, 0x3, 0x1a8, 0x33d, 0x1000, 0x233, 0x65fe}, "7cd22a31d72256e67ff773ebd4e1cb", [[], [], [], [], [], [], [], [], [], []]}, 0xa2f) [ 329.068255] RSP: 002b:00007fb0f1482c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 329.076015] RAX: ffffffffffffffda RBX: 00007fb0f1482c90 RCX: 0000000000457e29 [ 329.083325] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 329.090634] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.097944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0f14836d4 [ 329.105276] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 04:19:57 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000340)={0x18, 0x0, {0x4, @remote, 'ip6tnl0\x00'}}, 0x1e) sendto(r0, 0x0, 0x0, 0x3, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), 0xffffffffffffffff, 0x5}}, 0x18) modify_ldt$read(0x0, &(0x7f0000000140)=""/236, 0xec) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000480)=0x1) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)={0x4}) recvfrom(r0, 0x0, 0x2bf, 0xfffffffffffffffe, &(0x7f00000000c0)=@hci, 0x80) 04:19:57 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:19:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x6, 0x5, 0xba, &(0x7f0000000040)="543a9bf9539eb1123229dbb78b5b30f28f978ea7013cd6deda723af433bb00661077d0f76e0c85acd746ae126b99e94045f9414fc0ce089c403b4cf6dcf5914371ab703c337dd3b8616f5cae075b8bfd7a0c8cb137c56ef4377ef307c974fc143f8b857adf98c2844bc4b63813c10d904308d45ce474888d21f909ee1db7f51da8c07e7bd597a931447f7e996941afa3f1d6c4a6638b286a2c9bbf5a6a06a705341f1a57e77103643cd6b65d9f7a453e08608051c23528376430"}) syz_open_pts(r0, 0x0) 04:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14080, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x30, 0x2b, 0x5, 0xc, 0x6, 0xc3, 0x1, 0xef, 0xffffffffffffffff}) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x3, 0x80, 0x10001, 0x5c, &(0x7f00000001c0)=""/92, 0x7a, &(0x7f0000000240)=""/122, 0xe9, &(0x7f00000002c0)=""/233}) 04:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14080, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x30, 0x2b, 0x5, 0xc, 0x6, 0xc3, 0x1, 0xef, 0xffffffffffffffff}) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x3, 0x80, 0x10001, 0x5c, &(0x7f00000001c0)=""/92, 0x7a, &(0x7f0000000240)=""/122, 0xe9, &(0x7f00000002c0)=""/233}) 04:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14080, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x30, 0x2b, 0x5, 0xc, 0x6, 0xc3, 0x1, 0xef, 0xffffffffffffffff}) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x3, 0x80, 0x10001, 0x5c, &(0x7f00000001c0)=""/92, 0x7a, &(0x7f0000000240)=""/122, 0xe9, &(0x7f00000002c0)=""/233}) 04:19:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x3b1e, 0x4) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x2000) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x8002) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 04:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14080, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x30, 0x2b, 0x5, 0xc, 0x6, 0xc3, 0x1, 0xef, 0xffffffffffffffff}) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x3, 0x80, 0x10001, 0x5c, &(0x7f00000001c0)=""/92, 0x7a, &(0x7f0000000240)=""/122, 0xe9, &(0x7f00000002c0)=""/233}) 04:19:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 04:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14080, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x30, 0x2b, 0x5, 0xc, 0x6, 0xc3, 0x1, 0xef, 0xffffffffffffffff}) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:57 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff85, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x0, 0x80000000, 0x2}) 04:19:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14080, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x5, 0x800, 0x3, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x2f, @multicast2, 0x4e21, 0x3, 'lblc\x00', 0x21, 0x7, 0x5d}, 0x2c) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001800050200d43626e8fad78481f4109b3e00000000000000020000000200ff05"], 0x1}}, 0x8804) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x480001, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)={0x3, 0x0, [{}, {}, {}]}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x8082) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x42, "3d383d4c7e88c2613a94d6b6a52677fb60f99d14690a80ae39d61cc3310bae4c0b23dead172d59a813addd3bfb454c6d0ecf9758d3af6e0b873f04c0d7d04f21dbda"}, &(0x7f00000000c0)=0x4a) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r4}, 0x8) 04:19:58 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x40, @ipv4={[], [], @local}, 0x4}, @in6={0xa, 0x4e23, 0x7, @empty, 0x2}], 0x38) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x46, "1249022e41aaafcbf2ad43db5958c6a22da8a392d98d8ae701e21a9b66c2f0c46963f33936c731eeecdd34dd02b22fac5e1f2898a0176f32402b84b7473314bc8034558d3aed"}, &(0x7f0000000100)=0x4e) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x5}, &(0x7f0000000200)=0x90) bpf$PROG_LOAD(0x14, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 04:19:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) membarrier(0x80000000002, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x7, 0x100000, 0x0, 0x3, 0x3f, 0x5, 0x709258d0, 0x3ff, 0x9, 0x9}, 0x10) 04:19:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x1dc, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb5c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x85}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e6e808c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x240}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7170}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2081}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bd602a9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x778}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7759ce8c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9ade}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:19:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:58 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000040)={r0, r1+30000000}, &(0x7f0000000080)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000100)=""/4096) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000001100)={0x4006, 0x81, 0x2, 0x7}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000001140)=r2) ppoll(&(0x7f0000001180)=[{r2, 0x400}, {r2, 0x4}, {r2, 0x180}, {r2, 0x2000}], 0x4, &(0x7f00000011c0)={0x77359400}, &(0x7f0000001200), 0x8) ioctl$RTC_UIE_OFF(r2, 0x7004) lsetxattr$trusted_overlay_nlink(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='trusted.overlay.nlink\x00', &(0x7f00000012c0)={'U+', 0x1}, 0x28, 0x3) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000001300)={0x2, 0x5, [{0x0, 0x0, 0xfffffffffffffff8}, {0x7, 0x0, 0xfff}]}) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000001340)={0x642f, 0x80000001, 0x0, 0x400}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r3 = signalfd4(r2, &(0x7f00000013c0)={0x3}, 0x8, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000001400)={0x1c00000000000000, 0x3, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000001440)={0x2, 0x7fffffff, 0x46c, 0x7fffffff, 0x0, 0x4}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000014c0)=0x5) readahead(r3, 0x3f, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001600)={r2, &(0x7f0000001500)="a3f21829fef9e37fa7ef28a8d352cc4037826f5b1bda42eb89", &(0x7f0000001540)="6f685e35a43dea695f628f3caaf5f46a6f46745070d27db5b5e0dbf92a238cfa439249aed832e06d2ea6de90c6ab47eeb9791df9c19ef5c41a94567b02540b1bc5e1a26bbb5483b6c7d5345a030a731f3179cb3a48b861b949f8e765b7929bd8e490d4698b24ca47acfeb5126a00d8d4e2f0abcb7dde67359151cf6b8b8089488eb8ab7ffe97a799b6477539f909918ce510007bfa9ae609bfec870376cbd724fc2a494f6361338346291ae8a3bec43bf9e620d9e767182712e5c543ce", 0x2}, 0x20) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000001640), &(0x7f0000001680)=0x10) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f00000016c0)={0x8, 0x3, 0x80000001}) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000001700)={0x2, 0x7fffffff}, 0x2) sysfs$1(0x1, &(0x7f0000001740)='trusted.overlay.nlink\x00') getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000001780)=""/244, &(0x7f0000001880)=0xf4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001900)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x9, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000080) r5 = syz_open_dev$sndpcmp(&(0x7f0000001a00)='/dev/snd/pcmC#D#p\x00', 0x649, 0x40) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000001a40)={@remote, @remote}, &(0x7f0000001a80)=0xc) ioctl$CAPI_INSTALLED(r5, 0x80024322) syz_open_dev$sndtimer(&(0x7f0000001ac0)='/dev/snd/timer\x00', 0x0, 0x100) 04:19:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000e4050000000008000b00090000004b8f4947"], 0x1}}, 0x0) 04:19:58 executing program 2: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) prctl$PR_CAPBSET_DROP(0x18, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xde, 0x6, 0x8, 0x400, 0x2, 0x54f, 0x2, 0x7, 0x0}, &(0x7f0000000140)=0x20) socket(0x15, 0x6, 0xfffffffffffffd38) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 04:19:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x40) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001800050200000000000000000200000066deff050000008008000b0009000000"], 0x1}}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x8, 0xaf3, 0x94d2, r2}, 0x10) r3 = socket(0x13, 0x1, 0x9) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) io_setup(0x8, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000023000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0xfffffffffffffffc, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:59 executing program 0: clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x9, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x3) 04:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800020}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001800050200000000000000df010000000000ff050000000008000b0009000000fcca2d593048655687265b7b562966a897201c195f31668969ab234a4e66b1b8fc41888a157775cf525614a082f5ed447960696de24bc1788b32793bff3d89cc9b6a49aac129c553638aae2b86bfd1dd052fb658d3f22a26694ff87e3079163593b5f579d1c18cf6f8962b93172db5ac26021b20a2b6682f36d44723563c0fc6a3d500dbe2a0bb5ec3ee5beb4718f2e278fa538b239677a5318ec3a14ac2609a1a297027715adf1d555b17500eea8aa8a385e8b6392b32ab6a133d77dcfb3ff6fe1c149eedbd3588ee0daa830bd9d644f31b430e7d4b7ea30d98ac26239268bb68a0a3cdd9fff606c9ebcbcc62c038e87fd092dc87dda1d49a"], 0x1}}, 0x0) 04:19:59 executing program 0: clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 331.614766] IPVS: ftp: loaded support on port[0] = 21 04:19:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffff00000001) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000b24000/0x2000)=nil, 0x2000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x208000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x9, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast2, 0x4e23, 0x4, 'wlc\x00', 0x8, 0x7ff, 0x19}, 0x2c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)=0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x102, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x0) [ 332.056317] chnl_net:caif_netlink_parms(): no params data found [ 332.181414] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.188077] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.196654] device bridge_slave_0 entered promiscuous mode [ 332.223293] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.229878] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.238569] device bridge_slave_1 entered promiscuous mode [ 332.274200] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.286204] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.317150] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 332.327179] team0: Port device team_slave_0 added [ 332.334431] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 332.343350] team0: Port device team_slave_1 added [ 332.349906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 332.360205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 332.458649] device hsr_slave_0 entered promiscuous mode [ 332.712551] device hsr_slave_1 entered promiscuous mode [ 332.863236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 332.870986] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 332.905687] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.912385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.919744] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.926429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.034851] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.041072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.053453] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.064630] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.077849] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.098317] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.113058] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 333.119408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.127384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.144268] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.150373] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.169695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 333.179360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.188438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.197031] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.203614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.223439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 333.237907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 333.245958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.255195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.263936] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.270442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.278421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.301714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.316428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 333.330607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 333.338893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.348652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.358285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.367679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.377332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.389413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.404514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 333.419623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 333.428491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.437462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.446351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.455290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.471963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 333.478084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.510020] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.531006] 8021q: adding VLAN 0 to HW filter on device batadv0 04:20:02 executing program 3: unshare(0x8020400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x4, 0x2, 0xffffffffffff25ad) getsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000100)) getsockopt$inet6_dccp_int(r1, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$inet(r0, 0x0, &(0x7f00000000c0)=0x38) 04:20:02 executing program 0: clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40400, 0x0) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4, 0x4, 0x4, 0x3}}, 0x2e) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xffffffffffffffc1}, &(0x7f00000001c0)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r3, 0x100}, &(0x7f0000000140)=0x8) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24db00001800050200000000ff090000000008000b0009000000"], 0x1}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) 04:20:02 executing program 2: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000000280)="f89c378bf75ce692b17763", 0xb}], 0x1}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000f00)="2800000400", 0x5}], 0x1}, 0x0) 04:20:02 executing program 0: mkdir(0x0, 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 334.586644] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 04:20:02 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) unshare(0x2000400) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xc, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, 0x0) 04:20:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x800) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x14020100}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x14) 04:20:02 executing program 0: mkdir(0x0, 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:03 executing program 0: mkdir(0x0, 0x40) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:03 executing program 3: unshare(0x8000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8200, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0xa, [0x7ff, 0x9, 0x7d69, 0xfffffffffffffffa, 0x1, 0x3f, 0x80000000, 0xa2, 0x3ff, 0x6]}, 0x18) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x20d, &(0x7f0000003580)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1000010a}, 0xfff}], 0x1, 0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x218000) 04:20:03 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) unshare(0x2000400) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xc, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, 0x0) 04:20:03 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) getpeername(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0)={@initdev, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@remote, 0x4e22, 0xffff, 0x4e21, 0x100, 0xa, 0xa0, 0x0, 0xa9, r2, r3}, {0x4, 0x200, 0x4, 0x9a41, 0x7, 0x8, 0x20}, {0x100000001, 0xc41, 0x2, 0xfffffffffffffff7}, 0x9, 0x6e6bb7, 0x1, 0x0, 0x3, 0x2}, {{@in=@rand_addr=0x7, 0x4d2, 0xff}, 0xa, @in=@loopback, 0x3500, 0x6, 0x3, 0x2, 0x2, 0x401, 0x200}}, 0xe8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="0f7a15e89e3d0a0dede395dd217fa55c", 0x3, 0x0, 0xff, 0x1, 0x5, 0x6}, &(0x7f0000000180)=0x20) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff0500c8bf71701100000008000b"], 0x1}}, 0x0) 04:20:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:03 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) unshare(0x2000400) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xc, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, 0x0) 04:20:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x4, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:20:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000180005020000000c00000000020000000000ff050000000008000b0009000000a0765d6244b00974bfc908afcfe5e47c6859d5bf06bf80b3d5130466f6b9f548084c56cd7ac56b8f3402e7b1d2aa3199e1fc03d8d60f19c1545ae53718e1f4d43432edadc56d753d9f59073486b0997a3e7e5a327075612e9d89f0321911ee3434304bbe9b3b41cff097fe042fe6898500000000000000b0f7b21e864ca8d1e0054881f0"], 0x1}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x8800) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) [ 335.624833] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 335.658956] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:20:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:03 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) unshare(0x2000400) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xc, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, 0x0) 04:20:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) r2 = getuid() r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000040)={0xa0, 0x19, 0x2, {0x40, {0x1, 0x0, 0x5}, 0x42, r2, r3, 0x1, 0x6, 0x20d3, 0x0, 0x7, 0xfffffffffffffffb, 0x800, 0x4, 0xfffffffffffffff8, 0x7, 0xfffffffffffffffb, 0x6, 0x6, 0x9, 0x800}}, 0xa0) r4 = socket$inet6(0xa, 0x3, 0x8) ioctl(r4, 0x100008912, &(0x7f0000000100)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r1, 0xb4, 0x4, r1}) 04:20:03 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0x7f, "68a6b7cfdfe17d6c99ef95ce0cfbe42df2c28df81dd71087605ab2109db8ee8157b43b75ee019db7d6c23cdd517d1b04e0e9295ba3072783ad723ca9c290e5c81160d8993e1acaf0cde72b68b9c15c6409d57c469975ccb9e752d8644d76513ad364b4c5664dd0036d415d5261a25c740b4db80b7206aa540a05e5d125e4fb"}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000ff050000000008000b0009000000000000000000000000000000"], 0x1}}, 0x0) 04:20:04 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) unshare(0x2000400) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xc, 0x0) 04:20:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3ba90c77349fda3244fc0cdd4ff1ea47102cb2f2f0872abc4abea4c10251cf47195cb59ad43df5f0c3e8566903d9b9740d9a47f9be48445603bf48e2d53be0ef651f9e677d63b57e389a2f614d57afa6894d0a9073e4c548adfc01dfc14995ed3600cec373109d44bcf7d89ea633028139b38d18afeb4d6f1110974a1cbadb1a7cd03919e0"], 0x1}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x2, 0x4, 0x9, 0x1ab, '\x00', 0x7fff}, 0x6, 0x0, 0x6, r1, 0x1, 0x3ff, 'syz0\x00', &(0x7f0000000080)=['(^vmnet0{user{\x00'], 0xf, [], [0x401, 0xffff, 0x7, 0x4]}) 04:20:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000100), 0x0, 0x2) 04:20:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:20:04 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) unshare(0x2000400) 04:20:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 336.595545] input: syz1 as /devices/virtual/input/input5 [ 336.685165] input: syz1 as /devices/virtual/input/input6 04:20:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000000005020000000000000000020000000000ff050000000008000b0009140000"], 0x1}}, 0x0) 04:20:04 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 04:20:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x11, 0x0, 0x0, {{{@in6=@empty, @in6=@mcast1}, {@in6=@dev, 0x0, 0x33}, @in=@multicast1}, 0xfffffffffffffbff}}, 0xf8}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x5, 0x8, 0x7, 0x703c}, 0x10) 04:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="2400000018000000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4002, 0x0) ioctl$KVM_NMI(r1, 0xae9a) r2 = fcntl$getown(r0, 0x9) waitid(0x0, r2, &(0x7f0000000000), 0x40000004, &(0x7f0000000080)) 04:20:05 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) 04:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000080)={0x101, &(0x7f0000000000)="24e33b0384e0805cdd4281f2abd6828c1ff70b9aa181849b2cc235c59ecbc021842957e9a9b4bf4656209b0c11095c91ac5fe44478f9fda50aa7c94648949daa7b24e1823c6d9b5e20cd65634764513617345ddd2c3a7e3b9e62d6e28a1c"}) getpeername$inet6(r1, 0x0, 0x0) 04:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:05 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x1) 04:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff05000022e6ff0000"], 0x1}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_hsr\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1_to_bond\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000840)={@loopback, 0x0}, &(0x7f0000000880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) recvmmsg(r0, &(0x7f0000005500)=[{{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/40, 0x28}, {&(0x7f0000001d00)=""/84, 0x54}], 0x2, &(0x7f0000001dc0)=""/180, 0xb4}}, {{&(0x7f0000001e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005200)=[{&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/255, 0xff}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000005000)=""/245, 0xf5}, {&(0x7f0000005100)=""/227, 0xe3}], 0x6, &(0x7f0000005280)=""/95, 0x5f}}, {{&(0x7f0000005300)=@rc, 0x80, &(0x7f0000005480)=[{&(0x7f0000005380)=""/214, 0xd6}], 0x1, &(0x7f00000054c0)=""/32, 0x20}, 0x101}], 0x3, 0x10000, &(0x7f00000055c0)={0x0, 0x989680}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005600)={0x0, @dev, @broadcast}, &(0x7f0000005640)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005780)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000057c0)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000058c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005900)={'veth1_to_bond\x00', 0x0}) accept4(r0, &(0x7f00000059c0)=@hci={0x1f, 0x0}, &(0x7f0000005a40)=0x80, 0x80000) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000005ac0)=@req={0x28, &(0x7f0000005a80)={'dummy0\x00', @ifru_addrs=@xdp={0x2c, 0x1, 0x0, 0x29}}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005b00)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000005c00)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000062c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000006280)={&(0x7f0000005c40)={0x610, r2, 0x104, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x130, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x108, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r12}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r15}, {0x258, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0xd5, 0x100, 0x8}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0x610}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:20:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r2, 0x200739) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000280)="eb", 0x1, 0x8000, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa00004000000004) 04:20:05 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', 0x0, &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:06 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) write(r0, 0x0, 0x0) 04:20:06 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x7ff, 0x2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'ipddp0\x00', 0x4}) connect$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x7754f89f, @empty, 0x4}}, 0x24) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x1, "91460323c9306555"}) exit_group(0x4) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000002c0)={r1, 0x1, 0x6, @random="2479aeb0cbba"}, 0x10) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000300)={0x0, "d22f3a7307d8bf236e8de855aa0ec5e029beaa92835b021be699c3aa2ac548a5", 0x10, 0x5, 0x6, 0x1c, 0x5}) write$selinux_attr(r0, &(0x7f0000000380)='system_u:object_r:initctl_t:s0\x00', 0x1f) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000003c0)={0x2, 0x3, 0x0, [{0x2, 0xe2, 0x0, 0x63, 0x1, 0x0, 0x6}, {0x100, 0x2, 0x4, 0xffffffffffffff80, 0x20, 0x0, 0x100}, {0x2efd5145, 0x6, 0x8, 0x100000001, 0x3, 0x3, 0xa1}]}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000500)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in6={0xa, 0x4e21, 0x8, @local, 0x8}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x62}], 0x64) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000580)='!securitymime_typemd5sum\x00', 0x19) mq_notify(r0, &(0x7f00000007c0)={0x0, 0x1a, 0x2, @thr={&(0x7f00000005c0)="86d7f74d8f3e921d88c57d1fd5c9b95d2ec7db2033f1c0debbf19c8ab90ce3d944674ef4206ee6d94d87984f704331170d3f9a6228e8cacf950cd688f4a9f3f208fbca706055934a2af7be96746b8e536c78f12b246edb66eb25440516514aac5d595446cfd89e793693ce0bbe9baf744d32f9acf160cb87cf2fc3a7b35fdc350addac37f0385825244d88553ca694bd0912db71952b6e83dcdeb32de952b6bd5003a001d4d5c8af376711c84b92b26f414ef07d48409307912227b63dfe4c44a1ff7f1ed7f8d511eecb8270681492feb0c33c8e85d795d8bc8fe3393966aa290ee0d5090d00698e2d8509d3ecfdbbe8213879f8606e", &(0x7f00000006c0)="e0f61b677f0072b9e3aa9369e24d26855397000f052af25b8051688a1091add36b07504f103cc036edeb49ae1b476bec81d1c649639e67344783358de318109e962c1aa418b3d0da5878991fef3a9192da0fb1f190935fcd5eb4ea9c3ba21f16de7b1a2994f1fbe86531d22c4137ea8fb6824d10f9eef1504b863590d385075724757aa1202f46f1800f72325085e5ce611cf30ad7e0dd32b930062784de469f4be1af9a5b4279d941f43f042304ab8289e80479de0016483c7c0ac95882236b95fee9f62ee8b6df69ed3f177bcdc0b6e830d744989848e836bf6a19480323968535ea2619c8eb35ae74f06a7763e07a76ea5d5b836ded"}}) connect$rxrpc(r2, &(0x7f0000000800)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x4}}, 0x24) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000840)=0x400, 0x4) connect$bt_rfcomm(r2, &(0x7f0000000880)={0x1f, {0x4, 0x7, 0xffffffffffff0000, 0x81, 0x80, 0x2}, 0x4}, 0xa) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000008c0)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000900)=0xffffffffffffffff, 0x4) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000940)=""/228, &(0x7f0000000a40)=0xe4) getegid() read$alg(r0, &(0x7f0000000a80)=""/237, 0xed) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2028}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c00)={0x240, r3, 0x704, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x15c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff06a4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x448}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x4}, 0x11) accept$packet(r0, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000f00)=0x14) write$P9_RREMOVE(r2, &(0x7f0000000f40)={0x7, 0x7b, 0x1}, 0x7) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x2, 0x0) 04:20:06 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 04:20:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:20:06 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) write(r0, 0x0, 0x0) 04:20:06 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) write(r0, 0x0, 0x0) 04:20:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x410880, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x5) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:20:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 04:20:07 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x1) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 04:20:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001815829cb0d72d66940dae92715e18470005020000000000000000020000577280000000ff050000000008000b0009"], 0x1}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$capi20(r1, &(0x7f00000000c0)={0x10, 0x0, 0xcb, 0x81, 0x3, 0x8001}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200) 04:20:07 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:07 executing program 0 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 339.472818] FAULT_INJECTION: forcing a failure. [ 339.472818] name failslab, interval 1, probability 0, space 0, times 0 [ 339.484356] CPU: 1 PID: 11066 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 339.491614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.501017] Call Trace: [ 339.503691] dump_stack+0x173/0x1d0 [ 339.507392] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.512648] should_fail+0xa19/0xb20 [ 339.516443] __should_failslab+0x278/0x2a0 [ 339.520796] should_failslab+0x29/0x70 [ 339.524772] __kmalloc_track_caller+0x1ce/0xc70 [ 339.529515] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.534793] ? ksys_mount+0xc4/0x3d0 [ 339.538573] ? strnlen_user+0x36d/0x490 [ 339.542625] strndup_user+0x154/0x300 [ 339.546539] ksys_mount+0xc4/0x3d0 [ 339.550179] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 339.555470] __se_sys_mount+0xe5/0x110 [ 339.559072] IPVS: ftp: loaded support on port[0] = 21 [ 339.559434] __x64_sys_mount+0x62/0x80 [ 339.568534] do_syscall_64+0xbc/0xf0 [ 339.572329] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.577570] RIP: 0033:0x457e29 [ 339.580830] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.599881] RSP: 002b:00007f8824bbfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 339.607656] RAX: ffffffffffffffda RBX: 00007f8824bbfc90 RCX: 0000000000457e29 [ 339.614980] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 339.622304] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 339.629628] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8824bc06d4 [ 339.636948] R13: 00000000004c3bf7 R14: 00000000004d6e00 R15: 0000000000000003 [ 339.783274] chnl_net:caif_netlink_parms(): no params data found [ 339.889849] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.896624] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.905271] device bridge_slave_0 entered promiscuous mode [ 339.917676] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.925050] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.933818] device bridge_slave_1 entered promiscuous mode [ 339.975874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.992114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.027947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.037064] team0: Port device team_slave_0 added [ 340.046742] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.055951] team0: Port device team_slave_1 added [ 340.062569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.073873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.147536] device hsr_slave_0 entered promiscuous mode [ 340.263634] device hsr_slave_1 entered promiscuous mode [ 340.305947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.314120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.348654] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.355319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.362646] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.369224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.475274] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 340.481432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.499125] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.517263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.530444] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.539320] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.556285] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.579035] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.585315] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.605224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.613706] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.620246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.679341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.688021] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.695170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.705890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.715597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.749711] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.759565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.771809] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 340.799306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 340.816292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.824908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.833984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.859822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.892371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:20:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x20, @time={0x0, 0x1c9c380}, 0x7, {0x800, 0x9}, 0x7, 0x3}) 04:20:09 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x10000000}, 0x10) 04:20:09 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:09 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x48000) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) 04:20:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5367, 0x40000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r1, 0x6}, &(0x7f0000000280)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) [ 341.268300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:20:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2001}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400), 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x40) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000100)={0x4e26, {0x8, 0xa8d, 0x20, 0x1, 0x101, 0x20}}) [ 341.332343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:20:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[]}}, 0x0) 04:20:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x1) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0xb8, 0x8, @buffer={0x0, 0x7, &(0x7f00000001c0)=""/7}, &(0x7f0000000200)="ef9658dd94a3afcc2aa118fd2a685be6b6d5cfa5b080ff97093d94a3946ea5fe86284b159675c7fa096e916242a414521bf09396a5123195d81a671ceaf0958e5fdbd03fb779177ca3ad29531fa5c26e5e1e3399a3948e8f1694a4ab913fbcac7c38c5638a80fa421f7375e1bcc1d7d00c4ee544619e1187f782ff3c0da5d6daf6972863e6a81ddc5f298b52b675f45ceac37aef294c3f9aaf9438a84ec28a7c84306afcb74414ee189b0b13f661b8522e2bbb7621d6d1d6", &(0x7f00000002c0)=""/219, 0x0, 0x10000, 0x3, &(0x7f00000003c0)}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20880, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:09 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:09 executing program 4: r0 = socket$inet6(0xa, 0x2000000006, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x7) [ 341.628294] QAT: Invalid ioctl [ 341.686723] QAT: Invalid ioctl 04:20:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) 04:20:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 04:20:10 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x10000}}}, &(0x7f0000000280)=0x84) 04:20:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x3000)=nil) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x1, 0x401}) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x3, 0x10002}) getdents(r0, 0x0, 0x473) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000180)="e89e7c81277a810bff04b611554458a688e13d0e98267ebad1127912eccb757c90a1025abd14ee5c2c4af1cb95385486510d02f137df7120be564d6e559a4123244a12f67c0e310cae8b984e151215d6a19e0f713b4fab4673da4ad481483b71d8dc53285aa760edf7e6eb4f27bb50a319204d1cca7e3cb84919bd99b18d8d05e073cb643d35e3620882318e5c2155f40ff575253b012358cb6cd1463732e29fc945a2fb60cb6f", 0xa7}, {&(0x7f0000000000)="78022dece79d81dbd6cc51685538a2e356ff9271725d98f84409e6", 0x1b}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="eaa75dbf7108be3cf2f04980", 0xc}, {&(0x7f0000001240)="b8541e28e6b115cf4d36341079e8138b67fbfd31ec772e364ebe27980e6ffeb0fbeff8d0efaf0b590fb8e3ac75c18b5f8ad88792dabe03bf61e05678d832be326520a8f123898ec07896300c644d6db61a40e01ddc15bb464e20d7ec5037de16f81149702252a0fcf722c0da988ed81159503aa1d4edc178fda6ed4919a66b4dab6b140861f3720c17e3d34114d4eb34fa53b4cb748801fab5aad57250e5becc77e2facff0a776376665c343b5609177a87730f56098303c862c499cc817b8e86690f1a0b64e2d436119d978cb1335daeaa25451f43e7c2778be2e5a986b3165fb26440acf6627e6fed07c6258fa9d", 0xef}], 0x5) 04:20:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005f6ff00000000000000020000000000ff050000000091000b0009000000"], 0x1}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80008) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x8001000, 0xb4, 0xde3c88dcda516d0b}) 04:20:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0003000000060cec4faba7d4", 0x55}], 0x1}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001380)='/dev/cachefiles\x00', 0x141000, 0x0) utimensat(r1, &(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={{0x0, 0x7530}}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001440)='/dev/rfkill\x00', 0x801, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000001340)={0x3, 0x0, &(0x7f0000000180)=""/179, &(0x7f0000000240)=""/218, &(0x7f0000000340)=""/4096, 0x100000}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:20:10 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 342.474252] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 342.482075] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 342.489818] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 04:20:10 executing program 4: r0 = socket(0x10, 0x803, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000000)={0x400a, 0x5, 0x4, 0x39}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x249}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/51, 0x33}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 04:20:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) [ 342.624322] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 342.632015] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 342.639696] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 04:20:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r1, 0x40107447, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1c7001) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2051}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x4008840) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:10 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:10 executing program 3: socket$inet6(0x10, 0x3, 0x0) 04:20:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x14840, 0x0) getdents64(r1, &(0x7f0000000080)=""/5, 0x5) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000040)=0x40) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:11 executing program 4: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "c47ea5ce595edfdb9977347e9be13797ba20fa10"}, 0x15, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008911, &(0x7f0000000000)="0a02000000123f3188b070") r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x20000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x6, r3, 0x1}) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) 04:20:11 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) [ 343.130948] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.138396] bridge0: port 1(bridge_slave_0) entered disabled state 04:20:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="2400000018000502000000000000000002000000000008000b0009000000000000000000"], 0x1}}, 0x0) 04:20:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0600000000000000baeaef6a384dc31e4e3b4af65269cb629e4970032b559ae400f927b6c4f18669c2afc1eb24104aeae0136eb9c44d96759734a3b060f516a936350b863a5982016167010379006af27275f178ec62ac643173b65b3b988879d74088d8ed6015fcaafbde032d5971d81ada8f"]}) close(r3) close(r2) r4 = semget$private(0x0, 0x1, 0x80) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) openat$cgroup(r6, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) getgroups(0x3, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r8 = geteuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000240)={{0x5, r5, r7, r8, r9, 0x1, 0x4}, 0x0, 0xb6, 0x6}) 04:20:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0xa) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe08100310008004500001c7ee6f859281bdd7ee4ace6a30000000000009078ac14ffbbe0001f710000000000089078"], 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/174, 0xae}], 0x1) fcntl$getown(r0, 0x9) 04:20:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x220102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000440)={0x3f, 0x1ff, 0x3, 'queue1\x00', 0x3}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x54) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b92c0aa7dc6b3824f6329803a5d3a363634303a2f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) accept$unix(r1, &(0x7f0000000540)=@abs, &(0x7f0000000400)=0xfffffffffffffffd) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000240)={0x0, @src_change}) 04:20:11 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000018009c19e836c102db054f19288fc88d5abd78fd6cb0f24a29a0b80d05000502000000000000000002007f7b2e40a4ea7017000008000b0009000000"], 0x1}}, 0x0) 04:20:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r2 = socket$netlink(0x10, 0x3, 0x2000000000000016) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x28, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 04:20:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xfffffffffffffecd, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r0]}}, 0x0) munlockall() 04:20:11 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) [ 343.832902] libceph: resolve '’Àª}Ƴ‚Oc)€' (ret=-3): failed [ 343.838694] libceph: parse_ips bad ip '[’Àª}Ƴ‚Oc)€:]:6640' 04:20:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40002, 0x0) fallocate(r0, 0x1, 0x3, 0x200000000006) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x40, 0x1, 0x6}}, 0x14) [ 343.940618] libceph: resolve '’Àª}Ƴ‚Oc)€' (ret=-3): failed [ 343.946639] libceph: parse_ips bad ip '[’Àª}Ƴ‚Oc)€:]:6640' 04:20:12 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x14) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000200)=r0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x3, 0x1}) creat(&(0x7f00000001c0)='./file0\x00', 0x20) 04:20:12 executing program 0: r0 = msgget(0x1, 0x18) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/111) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x9, 0x0, 0x3ff, 0x9, 0x9}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, &(0x7f0000000300)=0x4) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x220102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000440)={0x3f, 0x1ff, 0x3, 'queue1\x00', 0x3}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x54) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b92c0aa7dc6b3824f6329803a5d3a363634303a2f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) accept$unix(r1, &(0x7f0000000540)=@abs, &(0x7f0000000400)=0xfffffffffffffffd) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000240)={0x0, @src_change}) 04:20:12 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x2000)=nil) r2 = eventfd2(0x0, 0x0) set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x3, &(0x7f0000000100)}, 0x18) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x3, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2, 0x3}) 04:20:12 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x5, 0x30, 0x9, 0x2}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xc7, "3f1854de8dd75326e54282ac02f76fee234facfe8a1edff951cdbc6feaac03fa55585655bb007163f13768a7d3a0ef563d9823b44e636bff175805816638c553ce98f6c9a684be97edf8e536bad46021195272b1cfa2a082273c94c9f44930192e445f603d24921233f3caf60ad725b1d505f4605bef9c109f7c524f37cf6b6a4f6e0f522b06223f821bf715a92a0942d97520e34958ca29e29b00b9cddde1d9256f01953ca840d030458dd3e3a40800852de41602d1340c14773573ae1137f3e96afe71f17603"}, &(0x7f0000000240)=0xcf) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x400) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x2}) fdatasync(r2) 04:20:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b643a3a5d3a3636343061174fb8f14f2f9f280b43fcf9e1723a2ffd8f58749ee8157dcddc6ddc9e2258a5f5a55db941f631409c57d6c4025b8208b2e96faf1fe1a25ada32c50eff39fcfc232f99edc5f0d5b35a4fb1e6eec3eabfac40ce5aa3693579f8199ffcd55ad06af1fcaa11a8d032ae07ae77e4ed3cea1bc41abbf8"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 344.493790] libceph: resolve '’Àª}Ƴ‚Oc)€' (ret=-3): failed [ 344.499586] libceph: parse_ips bad ip '[’Àª}Ƴ‚Oc)€:]:6640' 04:20:12 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) [ 344.687841] ceph: device name is missing path (no : separator in [d::]:6640aO¸ñO/Ÿ( Cüùár:/ýXtžè}ÍÜmÜž"X¥õ¥]¹Aö1@œWÖÄ[‚²éo¯á¢ZÚ2Åÿ9üü#/™íÅðÕ³ZO±æîÃ꿬@ÎZ£i5yøŸüÕZÐjñüª¨Ð2®®wäí<êÄ»ø) 04:20:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x5, 0xfff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0)={r3, 0xffffffff00000000}, &(0x7f0000000300)=0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4040, 0x0) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000340)={0x1}, 0x4) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000180)=""/66) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400f0ff010000000000ff050000faea2980ea2dc473010415dd2d05000008000b0009000000"], 0x1}}, 0x0) [ 344.812301] ceph: device name is missing path (no : separator in [d::]:6640aO¸ñO/Ÿ( Cüùár:/ýXtžè}ÍÜmÜž"X¥õ¥]¹Aö1@œWÖÄ[‚²éo¯á¢ZÚ2Åÿ9üü#/™íÅðÕ³ZO±æîÃ꿬@ÎZ£i5yøŸüÕZÐjñüª¨Ð2®®wäí<êÄ»ø) 04:20:12 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)={'syz1', "7019d3995938fa7b44538a26b4bb8c5f3a69566bc3cce8d0c198a26703f91b83eb3350b270a9b8e5ca35017796f436ce273d050069091e0241a3e6dd00b74e1abbd05ab8a621555677f6e78abb3500f74d899e787b3cf0d3faf3c555386c98af227e8672b8a6959c944c33e7637dac5f91afc03721601ffa625927697c7e0e5815f866ee1fe6a0f22ce1618a40597c883b86163319511bf697422f0d2cc55834c6afd7f94e3dfe2811305a1dd26a10fc"}, 0xb4) write$binfmt_misc(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r0, r3}) recvmmsg(r2, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/243, 0xf3}], 0x1}}], 0x1, 0x0, 0x0) 04:20:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="34303aaf000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:13 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="390c9d4405d326317561a093c862db2387f3a9060dba6acfb2a203256a9d4691151b413a117354adb20113903e757839a9b54c03d67dda93768fd826dcfe328a0b6fc587d45975d456cd9dd602042720b080e4242863e912e53f905683aafaebcd", 0x61}, {&(0x7f00000000c0)="580158b75505d8717290ac2a48bf76d2276f2458147e3a2ab59899d18a899988b754800904d079d6d09463581b82a5393e8b5c5474515ed4b624dba19113ed2d8b565c00270a4177179200c6e313ee26ac9e01bbd7dd19bf0592f61d6c37733f09e8c0e0adaf7092c618c4826e05cd49a5bda128cb000472e7bb562fc8e7725fe8c91dbde950ceb3b44ed067ed6f363f9d2542c2e432699d6c342db28a87bff2a2c51eab4b3ecb292c4026f3f930d643c8c46b13295b975b672883f575f9a479a8ae3d910b466bf76f9bb675d6747c7e5ea485", 0xd3}, {&(0x7f00000001c0)="f71e6864274e3f9e16a7f3738e7a10c8de0ff5476981f81ac1f08ef698f7f04ee347010b460195d1632e7cf28ccbade6f95d346483205bcf7e327b98d188fce3d9bb157a9132582cd578a35b7c39d04af2e93bec8c833c89fa8afebbce95a17360c42d352e2de5a1d7a28ab0024d6831af3986fbfb19a9e1ba89e48a80", 0x7d}, {&(0x7f0000000240)="46a2e2b76d7b578d5cfafa4c2d7acf593af3b2db0704ca2e6a9e2ebc99b720a40c254e", 0x23}], 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:13 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(0xffffffffffffffff, 0x0, 0x0) [ 345.244347] ceph: device name is missing path (no : separator in 40:¯) 04:20:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x220102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000440)={0x3f, 0x1ff, 0x3, 'queue1\x00', 0x3}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x54) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b92c0aa7dc6b3824f6329803a5d3a363634303a2f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) accept$unix(r1, &(0x7f0000000540)=@abs, &(0x7f0000000400)=0xfffffffffffffffd) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000240)={0x0, @src_change}) 04:20:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000002cc0)='/dev/vcs#\x00', 0x2, 0x20000) bind$vsock_dgram(r0, &(0x7f0000002d00)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b643a3a5d3a363634303a2f566160c81dee6468b252b44858191ed85a620b93a97de9c9eb39491d29da0097c9d32bf55aff0eec8304c01beb8db6691fdeaac36ae6ebe57ae1c3e908f901a2768ce8db8256e2764c2a0c66d90e5fc4afc8ffd0e7ef63a1787af8c4703d304490bd36c4ca587faa197f7c9180a2dcdb4489cad7301783d6da63379790aa330c99ab740bfa42bf6ce64ab2332636bc68dac2491750971fdf3c983e1374"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100000001, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x420000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) r1 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x5, 0x400) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000240)) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:13 executing program 4: r0 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6975f7b6", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80) r2 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) 04:20:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x220102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000440)={0x3f, 0x1ff, 0x3, 'queue1\x00', 0x3}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x54) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b92c0aa7dc6b3824f6329803a5d3a363634303a2f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) accept$unix(r1, &(0x7f0000000540)=@abs, &(0x7f0000000400)=0xfffffffffffffffd) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000240)={0x0, @src_change}) 04:20:13 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(0xffffffffffffffff, 0x0, 0x0) [ 345.539154] libceph: resolve '’Àª}Ƴ‚Oc)€' (ret=-3): failed [ 345.545180] libceph: parse_ips bad ip '[’Àª}Ƴ‚Oc)€:]:6640' 04:20:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40280, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000002c0)={0xe, 0x6, 0xffff, 0x1, 0xc6, "eeef0e9a3db826abd07a5fd315cab4f28a7ef48623a9f3377e456508f8464feed34afe260ebc1edd3605c9c0108603eccc631194e39c6f48ca74833d1f8e61cde67fb23aa922c002e780b70682ad1c51df7aeb2e5969f399dfed67fb55fc7c6e12a2f8870e15ffc1cca62ef96908436b5dd1412bca1b866021d3f222006e99f29c6b41f5948438072f02c74544fe4e6a38b9e2580dc4c554f98aff95e7fe9145c0fb182219f8dcb246859744c13abdc98b238abca4b52cc1a717d59d213f379c160c775f5a0f"}, 0xd2) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/204) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3a5d3a36217f303a2f2b8cbf1cb6fa1079a550ec17feb137629fc186d96844f205ed4a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 345.777218] libceph: resolve '’Àª}Ƴ‚Oc)€' (ret=-3): failed [ 345.783312] libceph: parse_ips bad ip '[’Àª}Ƴ‚Oc)€:]:6640' 04:20:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000180000000400007fff000800000900000000"], 0x1}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x100) pipe(&(0x7f00000000c0)) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x7) 04:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000100)={{0x3, 0x2, 0x80000001, 0x0, 0x7f}, 0xca, 0x4}) close(r1) socket$rds(0x15, 0x5, 0x0) set_thread_area(&(0x7f0000000000)={0x7fff, 0x20000800, 0x1000, 0x20, 0x5, 0x2, 0x4, 0x101, 0x1000, 0x80}) [ 345.903188] libceph: parse_ips bad ip '[d::]:6!0' [ 345.943456] libceph: parse_ips bad ip '[d::]:6!0' 04:20:14 executing program 2: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(0xffffffffffffffff, 0x0, 0x0) 04:20:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) getdents64(r0, &(0x7f00000001c0)=""/183, 0xb7) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:20:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b00090000b89fb4138b3d41d667fa94b9338fe2b53acd5f836a1fa542f80a84f08c4cad928e63b622f2afc69d87997addbab18e4e300456ef852e1283421fee970d0abf021b37acebc621e3db507f4b9525277c36f9334121b8f9a52d9017701c162ecf1c5a09c4d2305106607f0d44500fecf305dcaffea4fe613419e96f0b329f1aa36aa5daa9ab58bbd2b422bf8804039fe91d3e8c9baf57a0f13581b308b670218fe11218d57f35e432b10690fde99a090da2d364d9278b2fc8516af1ec49d42dd1a3c899b87f1e257ccd86d9a87bffb1f0cc0db92ddc7c58dcf3d9fe4c231f85f8febba6b8661551ef6fb1b5f2a0c67c6b7f7345864b6d0f56ebb010f842f2933f6fce8555bd9767a2419780d230ac5cc63eb940b5aa34c4c13ae2104603dfe658758deaf4bf"], 0x1}}, 0x0) 04:20:14 executing program 0: r0 = socket$inet6(0xa, 0xf, 0xfffffffffffffffc) getsockopt(r0, 0x74, 0x2, &(0x7f0000000140)=""/173, &(0x7f00000000c0)=0xad) mkdir(&(0x7f0000000000)='./file0\x00', 0x5) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:14 executing program 2: r0 = socket(0x0, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:14 executing program 4: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef0900000a0000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r2, 0x200, 0x1000, "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"}, 0x1008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001440)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001480)=0x24) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001540)={@initdev, @broadcast, 0x0}, &(0x7f0000001580)=0xc) bind$packet(r1, &(0x7f00000015c0)={0x11, 0x1, r3, 0x1, 0x2, 0x6, @broadcast}, 0x14) futimesat(r1, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={{}, {0x77359400}}) r4 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000013c0)={{0x9ce8, 0x8}, {0x800, 0xfffffffffffffc01}, 0x193, 0x3, 0xed}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x8, 0x400}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) 04:20:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x10000, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x7, 0x2, 0xd, 0x9, 0xd6, "ce409541dfb5f03e4cc94224e3b8749e59ed35d70c70dc93574149350c86038f776e3febaa1a26dfda5382a3ba0f0a07fd5fb6658c734f2e05537c6097d3a9124133d3bd3eb67254b703bbb42570451bb8fc55dded0d52311cb24e5512a948f2daf7addf0493146b788f795fb1ec2f58731fdd813a0aaa75b83522b461590864385b1323c1ab09f0c31a2c4e9dff672df2ae2ffe5bcec041b6c7bdaf10ddc4131cf91731d61b9c1e8585307b9378dd47a7cc5f44adc25807dc66cfaaa62db1116a64a0849df2bcfbf9cf5d1a9e183f7ff75177fefbd2"}, 0xe0, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000440)) r2 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)={r2}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x8000, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000400)={r4, 0x1f}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r3, 0x901, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) 04:20:14 executing program 2: r0 = socket(0x0, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) [ 346.638712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.669740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:20:14 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x1008, 0x7fff, "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"}, &(0x7f0000000140), 0x1400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001280)={{0x0, 0x3, 0x3, 0x1, 0xff}}) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/78) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x0, 0x308, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000002c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ustat(0x64b, &(0x7f0000000380)) r2 = fcntl$getown(r1, 0x9) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000300)={0x30, 0x5, 0x0, {0x0, 0x6, 0xfffffffffffffffb}}, 0x30) fcntl$lock(r1, 0x0, &(0x7f0000000200)={0x2, 0x3, 0x3, 0x8, r2}) 04:20:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200180, 0x0) splice(r0, 0x0, r2, &(0x7f00000002c0), 0x18, 0x0) 04:20:15 executing program 2: r0 = socket(0x0, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x100) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x180, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x3d, 0x6f, 0x2, {0x4, [{0x0, 0x1, 0x1}, {0x8, 0x3, 0x2}, {0x0, 0x2, 0x6}, {0x4, 0x1, 0x4}]}}, 0x3d) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x8}}, 0x18) 04:20:15 executing program 3: set_mempolicy(0x1, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000180)='attr/current\x00') 04:20:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x8000f, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001800050200000000dca7e197114d36bd9f00000000020000000000ff05000000"], 0x1}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 04:20:15 executing program 4: r0 = socket(0x11, 0x40000000000003, 0xfffffffffffffffd) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8, 0x8, 0x4, 0x5], 0x4, 0x8, 0x0, 0x8, 0x3f, 0x200, {0x80000000, 0x5, 0x3, 0x7fff, 0x3, 0x1f, 0x8, 0xfffffffffffffffe, 0x8, 0x3, 0xb794, 0xd7d3, 0x20, 0x1, "717484fa5fb6f3497fe61e0fb78f21a88201f25895d2a4c73cb1b4cb2f57f70e"}}) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000380)=@nfc={0x27, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000000ae34339cd90001ee000200000037"], 0x14}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) [ 347.392677] cgroup: fork rejected by pids controller in /syz0 04:20:15 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:15 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000200)={0x9, 0x0, [{0xff, 0xaf1be981ae323d6f, 0x0, 0x0, @adapter={0x4ca7, 0x412, 0x5, 0xfffffffffffffffe, 0x3}}, {0x7ff, 0x3, 0x0, 0x0, @msi={0x7, 0x1}}, {0x0, 0x7, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x4, 0x13a}}, {0xfff, 0x3, 0x0, 0x0, @adapter={0x6a, 0x9e, 0x7, 0x7fffffff, 0x7fff}}, {0x9, 0x0, 0x0, 0x0, @irqchip={0xaeb1, 0x7}}, {0x3e9e, 0x0, 0x0, 0x0, @sint={0xffffffffffffe75e, 0x20}}, {0x6, 0x1, 0x0, 0x0, @irqchip={0x2}}, {0x800, 0x0, 0x0, 0x0, @irqchip={0x7, 0x600}}, {0x5, 0x0, 0x0, 0x0, @irqchip={0x80000000, 0x9d4af20a}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) 04:20:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 04:20:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005021c00000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 04:20:15 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x9, 0x7, 0xa, 0x0, 0x0, [{r0, 0x0, 0x18f}, {r0, 0x0, 0x200000}, {r0, 0x0, 0x100000000}, {r0, 0x0, 0x81}, {r0, 0x0, 0x81}, {r0, 0x0, 0xb769}, {r0, 0x0, 0x1}, {r0, 0x0, 0x100000001}, {r0, 0x0, 0xfffffffffffffffb}, {r0, 0x0, 0x2}]}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2004c0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="dcab484fd1b601643a0b0000005600000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='em0em1cgroup^!+nodev+\x00'}, 0x30) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0x80000000, 0x6, 0x1, {0xe, @pix={0x6, 0x3f, 0x3a717779, 0xb, 0xa35e, 0x7fffffff, 0xc, 0x6, 0x1, 0x3, 0x2, 0x7}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 04:20:16 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) [ 348.335613] ceph: device name is missing path (no : separator in Ü«HOѶd: ) 04:20:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="2400fbff17000502005673ca97b13f8ecc49eb00000000000000020000000000ff050000"], 0x1}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x0, 0x1ff, 0x8dd4, 0x80000001}) [ 348.384913] vim2m vim2m.0: vidioc_s_fmt queue busy 04:20:16 executing program 4: socket$netlink(0x10, 0x3, 0x2000008000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800414900000004fcff", 0x58}], 0x21f) 04:20:16 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:17 executing program 3: unshare(0x20000000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) unshare(0x20000200) 04:20:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES32=0x0], 0x1}, 0x1, 0x0, 0x0, 0x8000000}, 0x4805) 04:20:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2c80, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000140)={0x0, 0x1, 0x9ce, &(0x7f00000000c0)=0x6}) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x77359400}}) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, &(0x7f00000000c0)='-\x00') 04:20:17 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x1000) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_GET_TIMERSLACK(0x1e) setpriority(0x2, r1, 0x9) 04:20:17 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x8, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r5, 0x2, 0x7, 0x1ff}, &(0x7f0000000100)=0x10) close(r3) dup2(r0, r4) open(&(0x7f0000000200)='./file0\x00', 0x40000, 0x10) 04:20:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x4}, 0x7) 04:20:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000e80000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:17 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800802502000ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000001c0)=""/4096) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="ad48cde2bcdf4cfc265b5629ecd43201200000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2b, 0x3010c2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000200)=0x398) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x2, 0x0, 0x20a, 0x8000, 0x642b, 0x3, 0x4000000000000000, 0xfffffffffffffffc, r2}, 0x20) 04:20:17 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="2bc00eecba9a527ef63290e9fafa55d22c2af3807ba86e294d3d2d52fa85fcd813c14dfbfa1abd2e7a"], &(0x7f0000027000)='./file0\x00', &(0x7f0000000700)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380), &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) umount2(&(0x7f0000000140)='./file0/bus\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x302, 0x0) truncate(&(0x7f0000000800)='./file0\x00', 0x1) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000840)={0xfffffffffffffffa, 0x6, 0x4fd1, 0x73e, 0x6, 0x5, 0xfffffffffffffffd, 0x98a, 0x4728, 0x81, 0x23, 0x8}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc40080}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x720}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000480)=0xc) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)='fuseblk\x00', 0xa06880, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@audit='audit'}, {@measure='measure'}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, r3}}, {@subj_role={'subj_role', 0x3d, 'sysfs\x00'}}, {@fowner_lt={'fowner<', r5}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 04:20:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) rt_sigaction(0x32, &(0x7f0000000140)={&(0x7f00000000c0)="c401c5db5a004209d9c42135d22ec4c2b2f5d946dcdf8f08389fb7f37f0000fa64f2450fe6c3c4e22d3714712e67360f3accd64a460f4927", {0x9}, 0x10000000, &(0x7f0000000100)="c462a59ab05c5f0000c441a9f1b1b8558693f33640fb450f475585660fe127660f51f2440fae1e8f097c8062d0c4c1c115b60751ffb1410fbf5b00"}, &(0x7f0000000240)={&(0x7f0000000180)="7e3ec462cda6de66450f3802ea64666541ddbb00000000660fd553e1c4a2797830660f3a22d0000fc73fc4e270f2f83e66410fe03500100002", {}, 0x0, &(0x7f00000001c0)="8fe9109bea8f6830857a0500c443810c9f6c763633938f2820ed099d2e660f3804c0c4a27d9a3c4cf30fbc99a7e2000026660f2938c442fd2abc5000100000660f380a9884000000"}, 0x8, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x200, @tick=0x36a4, 0x5, {0x7, 0x8000}, 0x2, 0x1, 0xffffffffffffffe4}) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:18 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @broadcast}, &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[]}}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000000c0)={0x6, @output={0x1000, 0x1, {0x2, 0x1}, 0x8, 0x7}}) 04:20:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x102001000d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYRESHEX], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:18 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x100) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0xfff, 0x200, 0x8001, 0x400}, {0x0, 0x9948, 0x9, 0x1}, {0x7, 0x81, 0x18c}, {0x3, 0x7ff, 0x10001, 0x10001}, {0x8, 0x9, 0x8001, 0x1}]}, 0x10) add_key(&(0x7f0000000180)='asymmetric\x00\x00\xbeM\x00\x00\x00\x00\x00\x00\x00\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`\x17\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\xbe\x85\xc8\\\xd9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', &(0x7f0000000140), &(0x7f00000000c0)="3080af78", 0x4, 0xfffffffffffffffd) 04:20:18 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) [ 350.417456] ceph: device name is missing path (no : separator in 0xffffffffffffffff) 04:20:18 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1ffe, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x100) recvfrom(r0, &(0x7f0000000440)=""/191, 0x1a3b13d2, 0x80000000000001, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)={0x3, 0x20, 0x6, 0x2, 0x3, 0x1}) 04:20:18 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x100) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0xfff, 0x200, 0x8001, 0x400}, {0x0, 0x9948, 0x9, 0x1}, {0x7, 0x81, 0x18c}, {0x3, 0x7ff, 0x10001, 0x10001}, {0x8, 0x9, 0x8001, 0x1}]}, 0x10) add_key(&(0x7f0000000180)='asymmetric\x00\x00\xbeM\x00\x00\x00\x00\x00\x00\x00\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`\x17\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\xbe\x85\xc8\\\xd9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', &(0x7f0000000140), &(0x7f00000000c0)="3080af78", 0x4, 0xfffffffffffffffd) 04:20:18 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b0cb4b979a8496ecb303605"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x13) 04:20:19 executing program 4: r0 = socket$inet(0x2, 0x7, 0x4) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/i64/vs/sync_refresh\x1b\x1e\x85J=_period\x00c\xcb\a\xe7\x1c\xfe\x93\xb5u(\t\xf3\xe6\x10Ym\xd11\xef\xacG\x8a\x93\xb5\xb5p\xf8n\xda\x18\x01X\xd6\xd2^\x0e)`\xc4\x1a\xfb\xda#2\xe2\"\xb6\x84\xb5\xb6/\xeb\x12\x8b\rwZ&\x10\xac\xf4\xbci\xffOic~K\x1a\xee\xb1#`\xac`\x14\xc4\xd5d\xe3\x1dO\x00n\x801f\x83\x99\xbb\xa6U%\x9baa\x1fNrD\'\xd3\xd0\xd2~\xc3Bi1\xaa\x0e\xa1_W9n\x93p\xf0\xd7\xd0\xcf|z\x18 \xc2\xf8\xb0Pc\x836\x1e\x99i\x80#\x1d~\xb6@\xd3\x0e\x8e\x91\x89\rH\xe9\x01%\b\xe5%w\x19Vb?', 0xffe0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x8) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)=0x1) 04:20:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10000, 0x100) getsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000180)=""/176, &(0x7f00000000c0)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="9e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000188005d80817700a050b7d00020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x10001, 0x200000) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0xb, 0x96, {0x54, 0x81, 0xff, {0x80, 0x2}, {0x6, 0x6}, @period={0x59, 0x2, 0xd27, 0x4, 0x8000, {0x10000, 0x7, 0x7, 0x1ff}, 0x8, &(0x7f0000000040)=[0x200, 0x52d, 0x2, 0xffffffffffff80d1, 0x2, 0x8, 0x0, 0x7ff]}}, {0x57, 0x2, 0x0, {0xfff, 0x3}, {0x48, 0x857}, @const={0x40, {0x5, 0x7ff, 0x9, 0x78}}}}) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) [ 351.106352] ceph: device name is missing path (no : separator in [ ´¹y¨InË06) 04:20:19 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x900, 0x0) read$alg(r1, &(0x7f00000000c0)=""/95, 0x5f) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) read$alg(r1, &(0x7f0000000140)=""/225, 0xe1) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:19 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:19 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vga_arbiter\x00', 0x8001, 0x0) getpeername(r1, &(0x7f0000001640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0xfffffe20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r3, 0x2524}, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000280)=0x8, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="af1f8cf5b68db2cac069c487d3fb7592988f396883bd9b13bbd4c2b6525e38cdc2803f3736f935dd32dc917c32411dcfa4429e0358a1337e7cbd1dd6ab5ceace1ed5dfa22fe2a9dc8f470f66fc0ddbf408f7b8a59577e870476810d9659fc19bde2eaf819363d901ea0415c6ae6bfc05500e852062d90fdb792abb309b7413851c04cee59fb41225699999a8980e0bc6a24ec8bff8e00ac213998ea74115da9811a5ca0387a95f780c4719f120d52ff1f55bcd931b791904c8b9478eb140bf170e7e30a0fe1489ca", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\vc\x00\x00'], 0x0, 0x0, 0x0}) write$P9_RREADLINK(r2, &(0x7f00000013c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f00000003c0)=""/4096, 0x1000, 0x1800, 0x7}, 0x18) 04:20:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x93748d9a8961294) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x6, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000100), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff05000000000b0009000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8200) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x4) msgget$private(0x0, 0x108) 04:20:19 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) [ 351.761022] binder: 12237:12238 unknown command -175366225 [ 351.768322] binder: 12237:12238 ioctl c0306201 20000180 returned -22 04:20:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1e, &(0x7f0000000040)="000000090000000080000035db91acce68e3c02e7819f440172bc31c3ade64bfc44827e8196860b835c2") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x200000000000001, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000200)={{0x0, @empty, 0x4e24, 0x3, 'sh\x00', 0x4, 0x1, 0x80}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x4e22, 0x10003, 0xfffffffffffffffb, 0xffffffff, 0x8}}, 0x44) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000140), 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) socket$unix(0x1, 0x2, 0x0) close(r2) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000080)={0x1, 0x5}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-'}, 0x28, 0x3) 04:20:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) accept(r0, &(0x7f0000004bc0)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000004c40)=0x80) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0xfffffffffffffffe, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:20 executing program 4: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/50, &(0x7f00000000c0)=0x32) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='coredump_filter\x00') ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/80) 04:20:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020002000000ff050000000008008b0034bbfe53"], 0x1}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) connect(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) 04:20:20 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:20 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b, 0x0, 0xfffffffffffffffc}) ioctl$KDENABIO(r0, 0x4b36) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 04:20:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x200000002, {{0x2, 0x0, @multicast1}}}, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x42, 0x2, 0x2, &(0x7f0000ffc000/0x2000)=nil, 0x2}) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 04:20:20 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64, @ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESHEX, @ANYPTR, @ANYPTR, @ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB="53aca7254a0eb18e697c4784e0aa98df1357afa9367293634811190a887535ac032ec41f8e6db9a472d8dcf5524226410ae2a1e3835eb484569861da93f1aea9ac43ae3cdbf8e05997f96202ead515436eb7146eaf09d4fec07897ecf2a69b4f55035b789f2c359b7f01c0f42331a38808d2e949444d8cc42124c93bf0d8eb35a76e5d7f6de2e33982edd463a49b993a98b687ee4d9880ac37768b40c5515078929e3fefd1623be311f6879e64ad952849068cbb6c795621a0b234472754e04f96d52372f1baaa35ddc2"], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="a95cd9efa5d2ee29f3b8240320828a70c291f522e01b0e1613551212978f869e61ba0503ff5f422fe4fb250956f352b7e1e8b5052bf2c300c71fca49fcecb7e4fa45da51151fd8ab282e5e32d51b28655451fcb3896cdc9e4ce6032ae712499ea900e0a524872bed9e93bb0d1927670bcdcf53090895de78959da57ce8c782f8046ecae195a08ce978cc2a44b17f5e7045abc7a6", @ANYRES32]]], 0x1}}, 0x0) 04:20:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="000000886394a7040000e804f6d04e5a740bc244f7c0dd0e550000000000000009d8ba559f117d9e89e91bc98ee88f048e5dadf2a004f6fd325095846ba45037cfe43081ebe3d3ec13705d504688537149aa72eed16f52ab9e50de049b232ed20ab8a157e3f38417492f50906a1dd40400000000000000d044625c1b6cc2b90ce2bf0fc39fbb295f12884927771040f80ab745069856c04944375e1964cf53b7f72f26875848639efb691126d91d75d1a50000000000000000000000000000"], 0x0) socket$pppoe(0x18, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 04:20:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="5b643a3a1d3a36363456322f7eea75cf4d7bdc"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) mkdir(&(0x7f0000000000)='./file0/../file0\x00', 0x2) r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000280)={0x1000, 0x8, 0x9}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={@rand_addr="0f8c354ee971b62074962ecea1f3fddf", 0x74, r2}) 04:20:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0xdc8, 0x0, {0x3, 0x1, 0x3, 0x3}}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/110, 0x6e) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="1100000000d3de000000000000000000000000000000df00000000000000000000000000b6b7cead3fc74959e93915ab584c347dea9aa9d438b407182a82c14e05fb7af2972db7826d448391ee2125b419c3137efa4e7dbf27cd500d0d6dc1e3ae593950433e966c0685bddec1ba43b4467f7872e7a4a446c355884c6c5c9c1b67520b3f9c9f50cc96662f41bfcc452b84ed5cf6a32eb54053478dc0f9db9be824983ae98e3884207545547b1d2913b844ca8144b9ef5b5bd06b60472cf0ef0cfa939fb95a7b3e277966540a47c5197deffda59c04eb66834220f2b9d3101d782af30ca1c9b19c512979e93bf271692c7a590b968e2adb5236d8b840258a3669b13fe07c76a16468d90cef00a33e27b2e02d207b893b73b625c34be85200e8a1a6ea57f0c53cee1019d624d213f54547cc60ba9aee698e74ecc72c82c31b6ae713064195e6f6777a4e4e45a487b0cdf52f9eab8fa0188047d02dc819558734841b69b3048389ea7bcde49582ee4d3e19fd86241e4644d5ec40ebe3b35b09431c26edbea82bd6a90eceb520f62fb485bcd022676d597744"]}) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) 04:20:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x2, [@link_local, @remote]}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0xfffffffffffffffb}) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000200)=ANY=[@ANYBLOB="b1ff503041974fac09ce33a506dab99f16a8546857ca4c7fb53d393cce4ce9bcbb8062f36db60ec473bb4b21482071f49c5257d5868b539f108f8b438c7dc6ec28a862a524f92d4dadd72b767615535939b921b3fc4d44bd34a33f201ab1996168ab5a9a0cbd26a9ce473adc1d9b9b377d28db8dcf5285cfc0e55382d6f7d8c67f2b8f9449ec2165247d5336c87797b168a716cab8f326e2434ea30c66c05a095ff60b415aebf22bcc63324c9eeb09bd95534c53bf31f243504d586b2d2041b39a12486fa637ca350e484386a8ff6eb9f48c9e272e804aeef0595a08d2ada465fd881f56e0edea9822450ee623c4b5611d6dedcc13819e7eb80a3399886cc9c838280f4bdb1502da48a644cb77144efc55f02083078d7d5eee2ab01ed31cd8601917ec660dfe84bcadd2d99cf9165808c1a696f4e025b2d8afb25fceddd9504389ecac7e468a4b7f518cce9c12ef0dd68a70b7b5311739d3e48bb5aed7faeeb3a5c12b748e7b8fbc5ca65f6c38a962"]) ioctl$KVM_CREATE_VCPU(r1, 0x4004551e, 0x0) [ 352.838391] ceph: device name is missing path (no : separator in [d:::664V2/~êuÏM{Ü) 04:20:20 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:21 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0x0) write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1300000165ffff000000000600395032000030ce2072d9602c11f9c9d0523f90d6835ecbacbaca8998e9bedea3706a89bdc4347bd80b78669513b483451905d211bdbd519da4a75230bfcdd388862a54b9589b"], 0x13) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) 04:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x6b, &(0x7f0000000040)="42f7ee2347b936a736681706126ea8521e6400b5102e9d0f5079ade44965b0b338038a78d97aec61e12756b7c2fc2a053931127540d02638c5376b13ef97c19f57fa614ff2c7c691cd99811ba0305df460392819ac12a0a90e737c9a4dfc75d246f9f995681b15d70c69b4"}) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/user\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x101000, 0x0) write$eventfd(r1, &(0x7f0000000240)=0x8, 0x8) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a3a5d3a363614303a2f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x1) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x9, 0x2, 0x618}) 04:20:21 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x800000000040001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0305602, &(0x7f0000000180)={0x4, 0x0, 0x0, [], 0x0}) [ 353.414827] libceph: parse_ips bad ip '[d::]:660' 04:20:21 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x3ff, 0x20, 0x200, 0x8, 0x81, 0x11ac00000000]}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000000c0)) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x8001, @dev={0xfe, 0x80, [], 0x28}, 0x573}}, 0x24) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x24) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000200)={0x3}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @empty}}, 0xffffffffffffff00, 0x0, 0x1, 0x18c1, 0x9}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000003c0)=0x4) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000400)=0xfffffffffffffffc) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)={0x0, @motion_det}) fdatasync(r1) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) select(0x40, &(0x7f0000000500)={0x5dd0, 0x7, 0x17, 0x6, 0x8, 0xa70, 0x9, 0xffffffff}, &(0x7f0000000540)={0x4, 0x2, 0x4, 0x5, 0x5, 0x3, 0x8, 0x8}, &(0x7f0000000580)={0x0, 0x10000, 0x4, 0x1, 0x10000, 0x3, 0x0, 0x4}, &(0x7f0000000600)={r4, r5/1000+30000}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000640)={r3, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0xffffffffffffffff, &(0x7f0000000680)) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000006c0)={r0, 0x400}) connect$rxrpc(r0, &(0x7f0000000700)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x24) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000740)={0x3f, 0x10, [0x3, 0x3, 0x3, 0x0]}) fcntl$setlease(r0, 0x400, 0x2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000780)={'rose0\x00', 0x3}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000007c0)={0x2, 0x95, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000800)) r6 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000000880)={0x3}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000008c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000900)=0x10) epoll_pwait(r0, &(0x7f0000000940)=[{}, {}], 0x2, 0x3de44f59, &(0x7f0000000980)={0x7fff}, 0x8) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f00000009c0)={0xc9, 0x100, 0x1861, 0x6, 0x4, 0x5}) 04:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:21 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x182) sendfile(r0, r0, 0x0, 0x80) 04:20:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:21 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xa0000, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) 04:20:22 executing program 3: 04:20:22 executing program 4: 04:20:22 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:22 executing program 3: 04:20:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x6, @rand_addr="a935dda65fa2b33bbaffddd9ae994cdb", 0x3}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @rand_addr=0x100000000}, @in6={0xa, 0x4e21, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x86}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x3, @local, 0xfffffffffffffffb}], 0x84) 04:20:22 executing program 4: [ 354.797310] IPVS: ftp: loaded support on port[0] = 21 [ 354.898480] chnl_net:caif_netlink_parms(): no params data found [ 354.945137] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.951754] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.959405] device bridge_slave_0 entered promiscuous mode [ 354.970541] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.977690] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.985687] device bridge_slave_1 entered promiscuous mode [ 355.010650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.021194] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.044285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 355.052882] team0: Port device team_slave_0 added [ 355.058886] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 355.067247] team0: Port device team_slave_1 added [ 355.073111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 355.081077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 355.144820] device hsr_slave_0 entered promiscuous mode [ 355.202999] device hsr_slave_1 entered promiscuous mode [ 355.253187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 355.260545] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 355.282908] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.289368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.296549] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.303157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.369123] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 355.375432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.386055] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 355.398970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.408058] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.415867] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.425617] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.440344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 355.446625] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.458699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.468616] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.475209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.488868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.497694] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.504253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.534689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.547243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.563436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.579848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.599169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.611206] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 355.618300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.627114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.648811] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 355.667529] 8021q: adding VLAN 0 to HW filter on device batadv0 04:20:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') 04:20:23 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4002, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) clone(0x4808000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="000000001500010000000008"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r0], 0x1}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5ec8a41c, 0x400000) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x4) ioctl$VT_RELDISP(r1, 0x5605) 04:20:23 executing program 3: 04:20:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) sendmmsg(r1, &(0x7f000000a9c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:20:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) 04:20:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000140)="e56be20ef884b6c589e17769087242a3a3cac8ca42ed310ce11d8aab59dec6cefec830aa3ac9eeef1a0515761ae84d9c8c7834d20d081edb3a7eacda4315472457f55e82395040e15609fb5bee79b13ab1f921273029ab727763ef6bbd01efad5b48de579fa364ca98285278e3ff0394860f0346818d93716149d7eca4ed540c0980f710d58343508157e59ff2d9b840d6412bbed5366fe8378f066af7f0b730c717bce901", 0xa5) fcntl$getownex(r0, 0x10, &(0x7f0000000600)={0x0, 0x0}) getresuid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)=0x0) r4 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002100)=0x0) lstat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002200)='./file0\x00', &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000002680)={0x0, 0x0}) r9 = geteuid() r10 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002700)={0xffffffffffffffff, r1, 0x0, 0x18, &(0x7f00000026c0)='posix_acl_accesstrusted\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002740)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000002840)=0xe8) getresgid(&(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900)=0x0) r14 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002940)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002a40)=0xe8) fstat(r1, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002b00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000002c40)=0xe8) r19 = getgid() r20 = getpgid(0xffffffffffffffff) r21 = geteuid() r22 = getgid() sendmmsg$unix(r1, &(0x7f0000004600)=[{&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000680)=[{&(0x7f00000002c0)="9ff2e7d3fd4cda993cc7ec9b561492c4e5c37bbdce215d53e5911a34eb82429004cb22a1762627b2580290e6cada3c274f1877f86b1d05a38b8c51c000127dfb55cb3c176e8662f89af59ca872e605211d43ea2924e05adb96d3702503a1e35a51566cd367a38243afd8a2a41de8926c03dd943e3a37abb288c433eb26789a6230d411a7af55fd1bae7a168ef45f15da9a80d16ddc30335e2e", 0x99}, {&(0x7f0000000440)="b9eda9999b3d6d87c261527c1ae8a2cb705252d2cf26be46b77f4e2de70afe6ed02bbd4ceb49f58a27db2f01b7ff1b3033b451c09f61ec3f012983be24b97e139da975548c906bab9f079a1ecd0bf22f024a6a6b639d7d2b488ec23716e1034d6db2db25daf0a53aaa39785bd05119a3d374b8066fa50fd8eb73d66d0e4a9c0a94d0a4335d8881145e849027dadf6cfb7f76d037fa8b183f815674daa6ae9701e9c26b006f530c38719cfc80328e4bfd9447b3a2e9a063b813dbef690aa7b4", 0xbf}, {&(0x7f0000000500)="7bdddb17968e0d03b7db5e45f1dab9c4cc6dc839ffb1e8e4dafd0814bb8a62cd426e47d314267dcbcc4b2b626793b01eee2edce14a7c59020b86d647f579de50f4774e5b9c3f8613233c068ad2e371085de27bc34c3243371262ee15cac070ee3a2a5098460ca3cc7c992c00236fea572213b1b8b535401e32b4bac4ba2a042cf8c895b14fa3c225a79bccbc424211c4cd50d1a894cb0e6ec63ae342dda11d0a8268d73171fd76e0f0be323d30a277493cdb43787394169fe7f87fefaf4bb14392c30c0f", 0xc4}, {&(0x7f0000000880)="69c24ec062120f110026a6999e2f98f84b8a845d20e196e426f72709ddd49f8141531958efe3a521930d98ed02f0e9a12aa7836b377a0c3fb2e05294d1746104ee752b31f6420adab78960a056d465af6b579c6d787adc5dfb55d138ebdb75d70f9633ff98fb86659ff59287bfcb7f43826e58d77c2368a52e1944fa19f9b902bbfaa67b72f0675fe47111bb3985c020e0efb90f77afd5845463ae39e896b4d6c57ac1", 0xa3}, {&(0x7f0000000940)="e7a8035b3e07e4d681434e7f055d5fec4ae785b953e7c25f658a3d39e12fd153ae891a079348661e2cd4f584d5adfc7bfc30bb5e688d3f2f572d61eae123850e4ef36fdd528e9577287cc40dd7c831ac00ce3596282438039b6f46a09ff79a1fe2ff02033125f94fb6882628e7083f75b0b98754b3360549cfa0936a588f504fe4e04f925ac586091d2e44796afa5c3d5058fdb8e888923d9b221a8677d585da4d81f8b84ff8a3a960d5db5c8376ce01d7db7febe6e9226a32ea", 0xba}, {&(0x7f0000000380)="7cd973fa532d334f5c512a5ccc4be93ce29799e549d09f65e593f73c1c4003a1e6237ab8b058d003e55dd10c95f125044d", 0x31}, {&(0x7f00000003c0)="2cdbc14c2952c793c4d7bc4dff0151699a51c22b", 0x14}], 0x7, &(0x7f0000000ac0)=[@rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}], 0x60, 0x4000000}, {&(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000bc0)="c3d9f7ed467e3c2d992dead4a21af5f85e3ad8eca19657f04847e0da6d43b9a2fb5a64b1c4240ff8ca99e2759d11db2fc2f4a34a81867586d7265bcbd0583d", 0x3f}, {&(0x7f0000000c00)="9a6cf16cef63b8698b36837ffd1e02aca82affb59a95d8fb61fc26533a0a12056684d08b9113bbc55fac024cc997291de689de12d70225848519ba637e75c4f1525e6f58214a553c2d31f1ab9e", 0x4d}, {&(0x7f0000000c80)="2cc53cbb7857688c67d67c9867c3c46fd86030b96a90aa64d459bfd5fb0a1d56fb903b12ccb53b62a3fdb877ff1c7429c579ddae65ef22fa17c4ad718e2ee4c21bd1", 0x42}, {&(0x7f0000000d00)="ab7df961dd9b4fd7bb6871288a2e97ca821aadaf2eeb4074623c3f82198baa16708f4d8f73a5c6852fb042020f556441673cd7c1c28d48370801fe6ab1d5ef82976ca012c156e66975fdbb99c536881c10442f094040f881f3832a2bb7604e3f168b130001a1710760056ff01e47b241d3ef64668a22feb92848f0d3a9bbe5dbccb546ff025e00430bf6cbde542bcdea30bdfd3464989699dbaa0aa08666d08e9444e0beaf638b72f27f325c5b3997992cb55b89cfe85bf6e9cd5442", 0xbc}, {&(0x7f0000000dc0)="a8b3a41ac3364e1ff0188a5f9f691695b8303ff11fa4719fb2ed3b99f5b3aeb1b123dfa3087eb995b1578e9425fc671691b79c25840e30a2b7924ef003397430dc993e7e4b412079bd786ac759b4b6c6", 0x50}, {&(0x7f0000000e40)="638d5919b88fda5d4f95a242def09b85", 0x10}, {&(0x7f0000000e80)="3b803299678a70ba2db885d7bdb8a056076a9d427db0435379efb50393250f5b4125f9f98bd8f485cf8bdbf43a7ebc1d15a2f6032065818b619f5ed0a6796147f9a78e4503ac4e76e95fcbd16d79f8a6a6e16939ea64efd00b4c40dfad1b3dd8fdb13d7d0140de1a27f71374faa01ba11d54f8a145cfb77fea82be32779ed8a1", 0x80}, {&(0x7f0000000f00)="94360ebb65ab75c8592e26555bc03eba34e6227cdee2ae1e705211275a2725c2c43768c1340e31b4601d305047b64c3ef2c432899e1fb02a91", 0x39}, {&(0x7f0000000f40)="46f7acaac5f3a21dc63f3fc46de83f500bca832cda75741d030e3f19b63c213e3f71ae177b83a04f7391957b31d66caf3cedbf9922bb978c966f2f1db9e9773909f2817b534a35b0c55cad6e9b005a59cb56368a50f0621aabccf96dc13a61b558cd0687126c43292102dedfd8feaae9bccdcf53debca6a971068b3658ee9c5b576ced5e5e7548f0b0232c21797d55a74c886d0acb8585c6da20ffd05a1ffced9d6c2c111a7bed7445354db37db66fdecb2134b93f7c6bf1b409a98f7f150c61718886c9f65ddf94ee070793026280df189a2845bcbf61c51cb3ea8c546c2e28f6cdc89ebfa4d741c49024820ed5", 0xee}, {&(0x7f0000001040)="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", 0x1000}], 0xa, &(0x7f00000022c0)=[@rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r1, r1, r0, r0, r0, r0, r0, r0, r0, r0]}], 0xc0, 0x800}, {&(0x7f0000002380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002400)="0fa1631d267c9bd2af14b025be15470db2d8062edcaccf", 0x17}, {&(0x7f0000002440)="1f49288d52d0d0661f3ab7aebdf351b17f39fe57273b822afabafc2591c2ac72e7999ce63323ca2708ebb9ba4b1e763c3502390847c11a2eaf14a5d9f092084bba87a18d4f4d2ea264e8960549bfb0be4ffc360c036ca0ca0f9b486e85b0c1a8c5cfa619df5a1ba7f34c4aff66a28faa61f0367f48e29351d28d5dff6c78d04bc4356dce3246f00ba6723ff257d64ac4d5380a19082e8607fadbf63a62b10dbfcef5d287b5296e151442bf2d458f8834e0771e8675b0f7173cb118918c7d848f36b503a6e89cde7b5043d261d4cdda771a1329", 0xd3}, {&(0x7f0000002540)='u', 0x1}, {&(0x7f0000002580)="783d86dc8e172e1463c4f8746ae9ed55d420e5b216a4c5550b13f4b31c9746678ad9f4350986f482a4874e238f99b722799b3891397bbac4ea5286f0c3d7fd0788ee8d9e2ee2bbc7392941d44f863e613f4fcafa3253970541eafdc973d58826d54b2fe1d7df25dbbfb46a50a8057631a32320e650f29658329a24e41e5185d107a98feec4d864e6c78b86818576e88674eaf59192f2dabd50f884bc2df602e5c97836afed90b5c966993e63544b1fe3", 0xb0}], 0x4, &(0x7f0000002c80)=[@rights={0x20, 0x1, 0x1, [r1, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r0, r0, r1, r0]}], 0x130, 0x4010}, {&(0x7f0000002dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000002e40)="ada1037a8c", 0x5}, {&(0x7f0000002e80)="1b4fe435e1bba01496adec2293eed2ae5a5891035fc4bc37984b20a4270ea05b3839a7fbd41daa19605f5248a1f162acdb60dc2acc8070a8e319d9d879f3004a52bf77082a52c21d1ab79eab37b6c7bfa20626a40d197f1a248cc6b7189762bd2b69b36cd50c3bb9b49ca7e4c5e252adc61fd4fa7db2717827c09df6194eb14c7763b5", 0x83}, {&(0x7f0000002f40)="05b8867bab2aea772e2bd6766cab374cd991c7c8b81f44c6d5ff49e728f8100a66153c84d730c718bff31093172d221cb0a65a40e62e7c7f33c07870889014aea6abcbf43a9e00f02e7ee41da4b13e7d8897a62865ea0aa96b3f2a51b6e0d0aded1604f748743426116d752fcc4844142b0c63cbc45b0c4b8b7fc31690eae270347500df", 0x84}, {&(0x7f0000003000)="cd61a14d8e246d5bb707d0f66d8d11fe52a33cff035d073502e7dc1ee93eb6fd5aa8c53f568a2cccdbc63a072438b62e687ce92e61d7c5b0416b6539760bb495caec840780b57aeef3cbf9cd074753759d4f0522f6514587541fc2ef0e2c32ca24826dc2c2543a11a5acea4dae42623b6f5113c0e1500cfca0e5c9a9396aebdd", 0x80}], 0x4, &(0x7f00000030c0), 0x0, 0x8001}, {&(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000003180)="baace2b2cfac4ea7104af4", 0xb}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f00000041c0)="f9b486d04531f9af5a2b5b46cd7d72088de298fbe884d2e0d4e5eb2056d24bb2a52621c348f92c60b77d53633c88967c0e8b847df6e848180e46cd2b6a95a64fd416219fa3623a01c9bb312c055c63f9a0e7a3d50d97ae37a28f148c710e424e0fa373f6ba8d1e66367f9d265142118ec49c66b041c1c1bb5cc271a3a9acd79415aa1bb12af8693f9fe1624b8a868d7f4d007d539814d46db400fdd45e9d85bd56ab7a474b54768885e961bbea00d53efffe1bf55d4bed933897e81368f2e8a3105fba6955bbeee1571fc7cdf15de04adf7a17513562ff45", 0xd8}, {&(0x7f00000042c0)}, {&(0x7f0000004300)="2b5e5de01a0ca02c1f346282a3404b29ddb6006c338a3df765d950812ecc8fe0e72dbbd2493f9e7c033ffea9c92563e5de7c2bae1a67a895ea9d7055412ab63f3be9f9cf2e5f2e570f58c0ce75f6e44e06e57bd4273173515b6d5903f8aef99f0a3adb6c1c8f09a9f1dddd2b4549540e4bfebe7397a7bc4ffcca8f90cae7b45ff0ae03f6f26db02a91956b0fef688050dc02a19fddc26c0d07f7c410f2eb934b12862aab49a11fdf03a825b45b00539d07bccba075b14830a60615c60851ca9ee4acd982378f8491fbc7", 0xca}, {&(0x7f0000004400)="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", 0xfa}, {&(0x7f0000004500)="c247f30eae2e9784947d58452633c89d5752656ca7441ab1ca7c6efe19fbfc2cc1b1bea0eaa0672dd185ad13921e7022a3491705ab5f078e097e8cff235b41d0021cb2753f4046b82ad6dbd7c3e915c31c9a69a528fa9d6b43d07d750dd39edf5c16f8e8c0ffc39994bb992c77d88b", 0x6f}], 0x7, 0x0, 0x0, 0x40000}], 0x5, 0x20048000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="9e76f8bed70fa04295418404cd21432192691272bc4978576daac7928a1d458d6fb0abd54fb7af1fc49e993f4dde4573b330f8fbe532fc486a93096c350469c2f36b2269c9526930ac023a16c323c033859096d1e231a460cdc048983f51ed6a95e4745af8d7cee893adbaf10407177ca7eb8dd303995a7a840d121926a2e543a10ebe3633e7516f825a92026e886a921eca0833d966d8edbfe0b99de871da71c4a804584b4c50856cbf074f085cf509db7ac23926e11c56cb55de78afa5539b294a99e9a741d9a77075e901944952fdcef98865d0dd2cd3c0da8e97ec167250ebc1c37b7e79740e109785cd19aecfd941b5b8cde011362186cb81e7f27e77f5") 04:20:24 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:24 executing program 4: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) [ 356.127356] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 356.135430] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 04:20:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) [ 356.280349] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 356.314224] Unknown ioctl 21519 [ 356.370112] Unknown ioctl 21519 04:20:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x200001) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x20000000}) 04:20:24 executing program 4: 04:20:24 executing program 3: 04:20:24 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000300), 0x169, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[]}}, 0x400c0) r1 = accept4(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xac, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xe6c, @remote, 0x5}, @in6={0xa, 0x4e20, 0x7f, @remote, 0x7}, @in6={0xa, 0x4e23, 0x9, @rand_addr="f14d139442b17e5650f3d6771606c8c1", 0x7}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x6}, @in6={0xa, 0x4e24, 0xfa, @mcast2}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x101}, &(0x7f0000000240)=0x8) 04:20:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) prctl$PR_SET_SECUREBITS(0x1c, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) 04:20:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(&(0x7f0000001380), 0x88, 0x0, 0x0, 0x0, 0x0) 04:20:24 executing program 5: clone(0x2000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) 04:20:25 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc1a7, 0x202100) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) ioctl$VT_ACTIVATE(r1, 0x5606, 0x962) 04:20:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000009500)=ANY=[@ANYBLOB="ab7ab40cf2f0cf6416944f0fb64d62c3"], 0x10) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 04:20:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x05\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) close(r0) 04:20:25 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$capi20_data(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10005f0141810000059d0000000000000010ec70447bd7f27dc4e9432981c78a64432e728ff5f25370a189f522c8fb4f96d24ef5092207ae9ebdcbb87ee049e9ad1d412ffb5e02db7313b8d3a3738ef083c13f32b2ec52c535ef8e94dc4133296508189d3e1df6152981bb4b19e9cc148664e43430ec7cb236818ef1574f240b143de25c9bacab9d0f2f5690914da89f567657235ab33fc70d589f406164298a2e6bd2c74a882ba09f1c4391c2ab2f376ccd9565765a10b6edb84cb7850c7c314ec06fca0ec928821558c6a08b1b12744a1d20978cd42126b6106ffe28d13742dcbe6eef2f9bf371e516129ae91e263300a2b04b34a03e734ff17448e5f8e500e69d02ff91a205029015ed917c8d900ce8c531232908b71ec90232b3674db6228f3097aed770dc78812739ba72993c6fba4fdf36273f689074d935e10157a20dd2cc2970d3e800c6ad520320d2bc8cc00076a34967d40ee77484f87e84f1ec5ee7d1cbf76369756ba99f28a09a3bf08ef4a5214b744a53fb498e817f60c9eefc347125386d5591b9d99076cdb6c7f0e6ddbd0fb14a18660a02254e76e9ee4868ed6ce30b66f79a3715e94f0a293c37a68a8a32f600b9aa6d6eed8dcde168ef105e0a0eee7a893d51641cbb5acc03ea6b2a39a6fa0115aa8a37b2ec34626e4ff71bc175518effa89ccf4fdaf14a4e8ae13bf9de1b461555f1a2201233755722bde18995fd586bc550afdf1856b2160472ead1c4dfa2943628f9e325ad7c09ff0e3d33698a736344791902fd4877de0d0b47fa5e845b118d0f874fe9feab89591764041dbe22d19d885b48b65f92b24137afb8f136df298765a298b628f1df9b89d4d169943e0a92178dea7d96916935de48d3420f733b5cf22f93e3522161c555d22317b140679dc39dd284a3485b1884cf83662f5b75033077a548f4aeffb09e031fed0b0f4cf4da1dbaf8f1e978dfcc292d9e95f8b9bdcf27a47e2b4c5d659caea2287113f6cfd3ee2a39a7b7ad7d7675433e3edaf63b74d2f20d13a9f00ffea80d9541a6adb2b9b98e437d820a0ea56e72e4d004cdc7b5f56e8f3c5673d8b94c0ec029a372b5f40ee5b2d4dfa58e8f8b76ef0b586822b309fb979d622e485332599cd2a9cb164c80bf84b1c98e7d4a2b5ecaf65f9589fa8a8801251aaf20eacab5e98d1f4e82732599e9d31dd2bd59b9154f525e6044ed79cf919c5877b328d4b2b782d9e52b187b0f2932b681eb834e06f5929df6295c1ac09ee5e4478cc50edf821a804fb3dd19684d56eb5ed180a5b1593ff1a8f7119dd2b486fbea69ea50f9f43a175b3bb0827ac51bb13ac0b015a76854e01e34685e16397de2d6d6c69ef52402ff6e24676f4f4418663cec5a41d0ed9cbb67f1186270aa9970a5aab2e79a7bac946caf150449c0c3da99d6edbbb8bee05a0cb7b5df07042c6bcb73fb12527e4bc89e05dd9e4479b9788e1a62437f04c1e34ddf24e29cb3933dcfb6ed999965699596ba86d0c55563a14d9a738dd8549ee853554efe6cf4e61f1886980ba1af58f50731594a647a4c74a5905be3a9d02fa27540249437cd5f2a3f8f9ee34f12a7bd24b0f3cd922543b25ce99dfa99915917100d25fca0bda53cb69029b7b89068f5e170425f180915c3f153d3bf6d63dd2b0d5e3a2d0367f9e044753585c36f7c118e305359533146383c2219a24230d4639fc1de4938a3b7fb4cc495827e3ca75e7235c153dcadcbe618b41f9ae104983e5b6054fa52a2667a2c92be7e59822d03582a8eebe613f2f589297a354ec9d721989c26ba4d3e6fc38a37da0da8c3ce2d4ee7d570d8f8eea44a979c28b1e77705856e2c811d70c516de2ac9056cf018b7b220ce4f1b436a40ba452b30d8d84060d10a8d79ddd8fe54b04c4380231afa4b9a0d0edc42ea76f12ebef40bf071b326bdbc27c8d9a1d1c04d5edd6aa4d273a1576a4e0a460bac04b9ce1b15d25b6a10e0d8baee642f8872fab01cf6966b3a252e5c8ee480518734b900bb8781aeeffd7fdcfaca603e23c5e4db1d89a9fb832cad8183d317d684cb9d9e2f4bd415cedc557caa22eaf089beec64f7cb5ac409b98fb73cee726b5a39e6d0129b7710d99e88cf5081f1c1911372ddc3fe1cfb85e7f1397abc48a98dc44bad376fd89973d6fb69c8619f6d0fdd5f747a732a88e1335d481ea18068f0aa843b4c8176fca4ec61b745eca955dbc47b1136914db4e7e529eddd7cc635d70202396c99f208ab7fa9cb823ef9b5b410eb6c2dc5ac846cac0fe60fd63aa1b3972b9e07fb3e0374070350ec16e06e55416429d046893b3a522b9b5b6b0163f4d201ddf602f05536bf4193195fdaafa25c6e65b6c1817c4deabdd9487cbba768b47b3cf001ca66a87f43c8d1d50c6e3df54a34548e7b7d5afad96671a0ba520b5c37daa4f62fd8265f45adb2c85640bec659d89df96cd215bba07601c45b3c827e5d7cd3f38d48493c482da3e6a8895f905cb4dc1ac7b4b3dcab18a710c91087cb2be006bb0eca2e688a07858266469d3061fa2792462c667e244289d23a8132fade54aa02074ec31b93e5a64cff7817bca3feec80f43b92574537643c6e19bdcbbd1d5b1622220a2199753cf3789aac1796e5f242467de8301e2cb00495c1b7c51c200c04aa38b66952ebab3d3a65a27b8f84a6044836a15c15a9653ecf05abb0bf0d30c3eed9c0c40fcf13a0d90152822e0140c0c0581c78dc07a9f789a3b50e4c871d68e14fcb692d281a02c1e6d8408dbb9cc20b57e08657421c81214fee60104580ef9b89599de44f589f5eaf5dfbceeb0062b356a00000166dff2733aa6399cd7af564bbdc5bc64d7bbb93765154dac88cb3cb4737ae6cd1a09e97c480f5fb97d90b765599342e324d61118497097a1bde859709958fa6aecd695d83cf462be527d514c9ff7d55a80d277069cc0710ad31ff7fb171ae0c1da492b1f6437281adb77c38302904c3a0704b0d81b435dc97bce3e672a4fce32a88afd13c99c9131bcde37cc03a30d9abf1fcb1cc308f5f90f7086e729a56d762c90ab2b4d9cc0470b7044d66d722c50553e9791c8721ad63fa917a34c66a1aea938fb20f93a03615e66aad9ed4e3aeb30aac30f53da717f806c734648ec41ee138056fefac85c5fa67aca91b2e1b270bda471f294b2d64854d843f88a03a0b3a91bcc92ff6e737093d2cfd0fc2e2931a7548afc98f19c94f8ffc71b1a699340fc93663fb2bcc91cbc9571a74c67b763da6ac0cd4bacb2950255488d14f729ba0d208b41ce1cfe31e120d5ebe69da3c597723a91c49291fc9de94a72985a0f4576d6963f3e82a83e4a0bf48c9eebadcaf034c1c1086a0265ec77f31ec0dd51d6bb03a5b954ce016e252cbae14db2f0468aceef56e6dfac33aae130fe33f5e73637e2b7de4c70fe30a93fe56318e2d3c7eaec882ca717ccaf1f1ab3fdfbe1d5a2942c20237e7453f097a1cb485555fdf57dd0c295e262a8628582ce895cef3105fb79f6de8bb5ac823fcb100ebcee1afc91f726a116a3b096cffafe24b7843c58d49a94dcada0a3a94483c5dff4caf091fdb6abe1cb124e878c9fd841a889fe93d12ffec64d7dba0e6b8714c3c1ad4c14e128b1c3b3cb8882e8dd5aefbfa1ebd93bfc8fbfa35cb11aa3fc1dee16e34c2f33f31b71118b0bae481c564ffbe6af0a9589e56547fe3f79abf424f83844bee6f1301dfb548c2f210986c067f775a8b7c4d9a119c05823800693ed4ca203c086accc1bef39ec6fbf468ead543a382ded1d10a72c5b598e0eb10c2dd0f609507818aef9549ebd7bc150a12afc8df9b4ae01060bfc63cf22a826d2adc69e481bdcb744f43b76cc3dcfbed608f5882388a6807af48c2273a45530cd5ed23c6a89f015b696b9e771beabf2c6a249a41a64378d4d22743dd6facc1704d16ba6d3e481876c3c6d5ec886e3425c270246967999cae8e7a51bce83acee2769b59fd3752f3e943f5290cefd4a7aeecd5da0039b6fa53817ac8c002b2efda37f0dd16222a97dbdff2472799505e2e7e497f1c7a6f54b00961adf94fb9f7107ed527e1518466f20868e56d4832869630f3f61db95ab8a676fc0a81d98ebc67b2e0cdfaee9832285a6fcb682fd25e55f10f243dbcdcdb7380dea0c282e50d02c6a83e1de0db55f47b26bceed562be7fb7ec62b055ec75eaede27d736fbb5dd452db9e82bb4a4e2c2d7045676251f2019e16ea3f02ec6d05d0e48f9782a62fc69b756a8886a13756fc1db5bdeb75f4671cb82c81390c1d2dd84d32ad5b257ebd829cb3c87d24f141579c98c0a8619e6db02dd4d7c8678adb79faad1a2b92e950da48c68349bf77a9d8eca17b431092fbcb0c6a4d0e960a93572bb084d412d059aed7a4bbb003d56cbe92e504ca6eb19ebd826920dbb0744129a9cd52622e989b8c7e962e25994abe6e2513d2e2c782f595995dc6cb8e9665de6c3fc10e2feaf7e26d0ecadf076d43c2b139c209071b9216aedbecb88157fb2454a59679d9121f33d37d5800af1c0d2a92f6507c6666d367c566a80e8a34f44bd0a69fe56f2101cf3b71ae9ec4ff76c9a32a40667f53c9dad253f80e3798e93dc976c89f62ba30d5693726476db92fc4c3835693770e199bde19ed66587341c8c2d34e9dd785b7442c19c189ba960cc222390a69702f916d4b7c4e125e3551001dd88beb2bcfc8491911569493dcda1e306771f7267f4ae032caff0eb1c626f19b14dbc1971d67e8eed212ec0ff173fef5a3cc6f933f3b7d48194afe29d7a894027055b18bdffeb577f0a769f4263707fe9556c096545b0bb0e8fdc7c248d838bfe2fb0cb0aaf990ef979419bf78d95a08792e95b5ddd6cdbd6e4780d95beebe8b723c74f9e25282f3c5fe164f5d36ee6b7c3fe7d8089168b3f0f7c8545f266ed88c460a7477e5a88fa7b82c747c3d5c313defd16c0652f4c5582a09566a7573d42504ce22e606aaa8cd41914160f3580932a59bfdb7ac3ffaa7f30323e03a0e6486053ba079d5c1dafcf9c9bb4dee6884b1a8b15c563ca3a7dc6eaefea484ee4095a8c5c644826c0bce3899618a62c246853bdcdd2c6edf335914420299adbfadc8ea1726ed1abf4bbb51a04608c344a6580050b6fe391f14700c1f093cc9c131a3fef1ed51c1d83110976ff06b2f442cc318b64ff88f2b8a4eb80ff3cfa031b518c1e8aae72ea3d23431bc3f6b20c5d93b260c9fac7605fb3ca52a2452d0050b8c4d41660e8cae72781f4b56461981a4903cab26989fd5ec13a1ae8a9086e0bbbdde6d7f73940ffee116911313cd4c81aa6e0d8c690c7e06557347c3da5aaa9bf24b1fbb63e8c003903831769a2d27ac962e0beab4fdb5859585c3e83c8448fea0ab7fad1ceb80bd53a7a320300bcc04b5026ca274e19a28820a84fdaf98bf0f239618d25d267815557a33ad746e271980fc2719901f54c004dd70324ac82c380e249e970e02d7175aa181fc325d7042035b61263f89f8d83821a91388d08517f5f6d7d56d436538d6fac7b616ffebfa3b0c6f217ebe0d548023f5a4426b4d1db7ae44861841a93de0e34cebceedd199260fe767f4c7616dd143e383655dbbdab5fcbd2a069464d80e28b41b9851c6a8d7fbe180a28cd5c7bd774922feda1cf1f941c78a244d16c5937c95d5c2978476117e74c1da7f44f7fca9d8daeb4c8d2e7db71fb886f9fc159a6f32c09d346223ca8801fd9231a52e4b11118d6458b999e90b28ee3d37f07a84abd4201f2bf0c43d8783873e859e70b51bfc02469ee3584abf76e3871d7042e0af7f003b0bc9fcfef5031e2552ebd03f5ed19d23e8424c1d4f1f0e203ac821"], 0x1012) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b030000003a363634303a996a2decad391c320ecdc2c5f1"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:25 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) iopl(0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:25 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000000200000000f20000000000000000b0e3117ab41e384103590000"], 0x1}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000040)=""/47) 04:20:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) 04:20:25 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x20000000) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x102000000) 04:20:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x28c400, 0x0) timerfd_gettime(r0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:25 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:25 executing program 5: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) tkill(r1, 0x23) 04:20:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2800) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00 \x00\x00\x00\x00\b\x00\v\x00\t\x00\x00\x00'], 0x1}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') setsockopt$inet_tcp_buf(r1, 0x6, 0x3d, &(0x7f0000000040)="e19f7f84a56bf2f9bac7b75205d54101d6bcf945ffb1257ec320cdfeed7210454cc3ab7497bed6ec894d8083641b97fa6f56d12840efdc157991ef30c7f9027ff3f53e512855a0f00efeeea33f01dda5c439baab192c57783546f4dfe8f5bb0ffe474feba327ca526fcc3608506c18895d3b5bcf05b1cd19779b7fb82e05d5117cc264fc33df376a2d338d94e067475135d8f02038643e5bc0718a46117943a1d7a01db28fdf57ac668036422c78c0e6ebc5ec99bf5c3bdf575269ff53a62539b1cc3188bb", 0xc5) 04:20:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d07c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x80800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@rand_addr=0x3, @in=@empty, 0x4e24, 0x10000, 0x4e24, 0x9, 0x2, 0xa0, 0x80, 0xfb, r2, r3}, {0x1, 0x4a, 0x100, 0x1, 0x0, 0x1f, 0x1, 0x80000000}, {0x2, 0x6, 0x1aa7, 0xffffffffffffffe0}, 0x4, 0x0, 0x1, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in6=@local, 0x3502, 0x0, 0x3, 0x8, 0x0, 0x21e, 0x8}}, 0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000740), &(0x7f0000000780)=0x14) 04:20:26 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:26 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) ftruncate(r2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000), 0x1, 0x0, 0xffffff1a}, 0x0) 04:20:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800ca6c8b028738a64d05020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 04:20:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x4008080020110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:26 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:26 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x101000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x301000, 0x0) write$P9_RMKDIR(r0, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0xc0, 0x3, 0x6}}, 0x14) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 04:20:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 04:20:27 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:660:/\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d07c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x80800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@rand_addr=0x3, @in=@empty, 0x4e24, 0x10000, 0x4e24, 0x9, 0x2, 0xa0, 0x80, 0xfb, r2, r3}, {0x1, 0x4a, 0x100, 0x1, 0x0, 0x1f, 0x1, 0x80000000}, {0x2, 0x6, 0x1aa7, 0xffffffffffffffe0}, 0x4, 0x0, 0x1, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in6=@local, 0x3502, 0x0, 0x3, 0x8, 0x0, 0x21e, 0x8}}, 0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000740), &(0x7f0000000780)=0x14) 04:20:27 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/197, 0xc5}], 0x4, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x102000000) 04:20:27 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000040)={0x5, 0xdf}) pipe2(0x0, 0x0) 04:20:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000018000502001f0046010000000000000008000bfaff00000085c8182ae25d9ab6e2ee5873a1576bfe6ded1966481596f8ee2463adb3fe05786b6293bcf54c17535c6342f25cca7d5322ff7fc7f156ec213bcb679574000000004224b11eff4792dab4d5c9d8fb900040c129380ca96e1a51198a443a22a3e14372eb7d6abc6dbc18437c39c1bb97396a684ec835ad11d7c2b2f406dfe00baa6d25f24a5be3e5b035e2ef2f3ea151b4c7994697559925c295f27ef07631e5b79ef7588c0fcc2406edd3617d8cd2284a25a6d04f293a928a62ec06b852cef471b174be838345aa0dae2b0000000000000000000000000000000000"], 0x1}}, 0x0) 04:20:27 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:28 executing program 4: readv(0xffffffffffffffff, &(0x7f00000010c0)=[{&(0x7f0000000000)=""/4096}, {&(0x7f00000011c0)=""/140, 0xf7}], 0x20000000000003bc) 04:20:28 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f0000000040), 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfff, 0x30}, &(0x7f0000000140)=0xc) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000280)=0x1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:28 executing program 5: socketpair(0x12, 0x807, 0x0, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/4096, 0xd008}], 0x1, &(0x7f0000002800)=""/88, 0x3ff}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000380)=@name={0x1e, 0x2, 0x2, {{0x41, 0x2}, 0x2}}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001400)}, {0x0}], 0x2, 0x0, 0x0, 0x8000}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) 04:20:28 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000000000000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000018000502000000000000000002000000f955ff050000000008000b00090000002bae84d3ba142fc4904872634669cf731c05d2b917cc7231fc32aa2c1d6b41ac6057235f011534fcde5a0a5bf244cbfe002a78793499ef449cc070084ad02ec3619b5c9f41f87bedf2a1eabaf88357c4668e9270"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x20, 0x0, 0x8, 0x2, 0xffffffffffffe8ec}, &(0x7f0000000100)=0x14) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x8, @remote, 0x8}}, 0x9, 0xeea6, 0x6, 0xffffffffffffffc1, 0x22}, 0x98) 04:20:28 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:28 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='\xab\x83\xb5\xa7\xa2\x00') socket$nl_generic(0x10, 0x3, 0x10) 04:20:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f00000003c0)='sy\xb0\x15\xe6JXd\x17\xdc\xbf', 0x7fff, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x16, 0x0, &(0x7f0000000040)="e460cdfba83c707423070700886400a0219386dd0057", 0x0, 0x4000000000040004}, 0x28) 04:20:28 executing program 4: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x2, 0xffffffffffffffff, 0x0) tkill(r1, 0x23) 04:20:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:28 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:28 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:28 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1400000042000501140000f20000000000000000948bf88b567a067892fe90e99a602b45ebf1e5a19c3e3ede8936cff31a833518a59055bb28ec339ee2eff403da71e3dfd32310ffde3c2711e4459885f0b39e339ae192cc1a1a73265a906889381083c0b38ec21a7add5ae57408d5bb1b29cba6b6"], 0x1}}, 0x0) 04:20:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @link_local, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "6d14fbc9bd33be01"}}}}, 0x0) 04:20:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:20:29 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(r0, 0x0, 0x0) 04:20:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r1, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r2, 0x24, &(0x7f0000000040)={0x3b, 0x10001, 0x6}) 04:20:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000009500)=ANY=[@ANYBLOB="ab7ab40cf2f0cf6416944f0fb64d62c304000200f5ffff79f77847e2f0bc3c938451a16d3c2e1c543928e43c45e05c33"], 0x30) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 04:20:29 executing program 3: r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x03\xd8\x11\xa7\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(v\x99M\x1f\xe5\x10\xdc\x0fyqV\xefuh\xd1R\t\xe1\xa0\xfa\x919K\xf2{\v\x89\x03\xaa\xc4\xb0\x89`I\x8f6\xa3pA\xf8\x91{\xc2\xa1~;\xe4\x1bh\x91\x138\xd0T\x93\x80\x10\x1d\xea\x92?\xc9u\xb1\x90T\\\x14\xa2f\xa4\x94c\xf5\v\x0f\'b\xa2B\xf9hX\x92isHe\"\xbf\x16\xf3\xd4gio!\x1a\\/\x1c\xc7\x81\xd7d\x15\xf2\"\xfa\x82\xf3y9\xcb\x80J\x85<\x12}\xce|Sqn\xc9n\x05\xfedQ\xf9e?\xc6h\xe2\\0\xeb\xf7\xc4\xe6\xf73Yi\x13u\xe9\x8e\xb6Tg\xa7\xe2\xbe\xf5\xfe\x82\xb8x\xc6\xf9\n\xcd\x87\xe4\xe0', 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665ef7b0cf1238255ddcd5dd", 0x50) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') r2 = dup(r1) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, 0x0) 04:20:29 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write(r0, 0x0, 0x0) 04:20:29 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x2) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x8000000) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b043a3a5d3a363630303a2f584ce0f00523c6040072595ae5a7bb481eb06606eb1f4a95d97b293ad40bd59e5da6c47d5b556da172095e201f174209eccdc90a5026ae"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x60000, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)=0x6) [ 361.568090] libceph: resolve '' (ret=-3): failed [ 361.573218] libceph: parse_ips bad ip '[::]:6600' 04:20:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r1) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001800050200001850fd27efa2c617dbe27846c628000000000000020000000000ff050000000008000b0009008000"], 0x1}}, 0x0) r2 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10, 0x80800) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x800) 04:20:29 executing program 5: r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x03\xd8\x11\xa7\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(v\x99M\x1f\xe5\x10\xdc\x0fyqV\xefuh\xd1R\t\xe1\xa0\xfa\x919K\xf2{\v\x89\x03\xaa\xc4\xb0\x89`I\x8f6\xa3pA\xf8\x91{\xc2\xa1~;\xe4\x1bh\x91\x138\xd0T\x93\x80\x10\x1d\xea\x92?\xc9u\xb1\x90T\\\x14\xa2f\xa4\x94c\xf5\v\x0f\'b\xa2B\xf9hX\x92isHe\"\xbf\x16\xf3\xd4gio!\x1a\\/\x1c\xc7\x81\xd7d\x15\xf2\"\xfa\x82\xf3y9\xcb\x80J\x85<\x12}\xce|Sqn\xc9n\x05\xfedQ\xf9e?\xc6h\xe2\\0\xeb\xf7\xc4\xe6\xf73Yi\x13u\xe9\x8e\xb6Tg\xa7\xe2\xbe\xf5\xfe\x82\xb8x\xc6\xf9\n\xcd\x87\xe4\xe0', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665e", 0x46) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 04:20:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 04:20:29 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write(r0, 0x0, 0x0) 04:20:30 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 04:20:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f3188b070") setfsuid(0x0) 04:20:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="ff752991dc4788685526271b2e1915c2f812c376d59bfee0e982614b044805037e763370a718c31b545e0f99607fb3ee06c397c76919cbbadc0969eb01c44c4aa258e0f0e533a3ae1de635be3e17a868e205b45b127f1d94c2764fc926756aef0f5e375d504690e198d1857ef629d09acc76e9efcbd66d1ba29682bb32d6884c3be33aad6fa82540878ec587c00b06454a95ce8085b697a176e3c2ccb9a703cc6b05fa8db27bbc20c4ec8bd3f89a00cea1b2907647b410d455eb5530", 0xbc) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="b042978626fe102a0000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000240)={r2, 0x1, &(0x7f0000000140)=[0x9], &(0x7f0000000180)=[0xa6, 0x89, 0x800, 0x5, 0x0, 0x6, 0x2], 0x41, 0x9, 0x467fbad9, &(0x7f00000001c0)=[0x10000, 0x8000, 0x80000000, 0xff, 0x2f5, 0x2, 0x6, 0x3, 0x2], &(0x7f0000000200)=[0x1, 0x29d6, 0x5, 0x3, 0x8f]}) 04:20:30 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x8100, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000000c0)={0xd0, 0x7fffffff}) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="5b643a3a5d3a363634303a2fc5125732defa8de596c4e034bf6b22b1c492515b90377097688e2cd80b957e573a9958befe6ed0f69f01405b669f8d7855551caf3b0f9cd83b9f9c18ad63d7ce72721b901c6b194d6ee7704a1a2d67355558040017def2c06077c26f5f4d1b5e8801110280a05de0ed33ea0b0603c8171e4e2f52f7bf4acb8d54bc2c5c588ed5d7afd271b9531abf2ba077c5dedb2eaf27cceee111b2e2f4e3d1366cab9645f782f7a5cb66e078ce1883086848309461c78559c1f3e1d486d00b5b44678cfe4c0ba93a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mq_timedreceive(r0, &(0x7f0000000240)=""/246, 0xf6, 0x46121908, &(0x7f0000000040)={0x0, 0x1c9c380}) 04:20:30 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write(r0, 0x0, 0x0) 04:20:30 executing program 5: mknod(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) rename(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 04:20:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f019dffff660f3a63990820b60f01df2e0f218c36660f3a61180036c8008006b800008ee00fc79c00000f07b800068ee0", 0x31}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:30 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x200000000000000, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:20:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x840, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:30 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) write(r0, 0x0, 0x0) [ 362.666672] kvm: emulating exchange as write 04:20:30 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x5) 04:20:31 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) write(r0, 0x0, 0x0) 04:20:31 executing program 4: accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2}, 0x22) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000c2a800000000ff050000000008000b0009000000"], 0x1}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', r1}) 04:20:31 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) write(r0, 0x0, 0x0) 04:20:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000040)={0x1000000007b, 0x0, [0x200000489]}) 04:20:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400001728a27e5f7e8bf224f584c5001800050200000000002a8c1843ed63a49300ff053e4fe79f2b3ef3869ef6a217f033c375a294d18f62ee5bd9ff00f4d546cdd26224f15062249d1128c238"], 0x1}}, 0x0) 04:20:32 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(0xffffffffffffffff, 0x0, 0x0) 04:20:32 executing program 5: mknod(&(0x7f0000000500)='./file1\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) rename(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='./file0\x00') 04:20:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) 04:20:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) creat(0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000002400)=[{{&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6ddd2c8cedc104c43d6ee5cb9416160122623ee000e0069a182d142aa0cf9e2954ea6af12ad051ba980c73e2e5c8329c95f3081ba1a2b64cea7c7bf7d6dac8"}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0x38, 0x0, 0x0, "0f6c0cb557551a22a51cbe3f13df67b73ff0934aa942a89a42494bb02b2ef70636ffeccfb496b1"}], 0x38}, 0x80000000}], 0x1, 0x810) 04:20:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001800050200f1000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x0, &(0x7f0000007d00)=[{&(0x7f0000007c40)="e4", 0x1}], 0x1}}], 0x1, 0x4000) 04:20:32 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x44200, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx,ctr-des3_ede-asm)\x00'}, 0x58) 04:20:32 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(0xffffffffffffffff, 0x0, 0x0) 04:20:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000001], [0xc1]}) 04:20:32 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xd80, 0x4) write(0xffffffffffffffff, 0x0, 0x0) 04:20:32 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20a042, 0x0) flock(r0, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000180005020000000000000000020000f12e610a45fcc1310008000b20072b90b209000000"], 0x1}}, 0x0) 04:20:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x1c0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x204c3, 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643aacc07aae9d81f0123a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000140), &(0x7f0000000200)=0x18) [ 364.913953] libceph: resolve 'd' (ret=-3): failed [ 364.919041] libceph: parse_ips bad ip '[d:¬Àz®ð' 04:20:33 executing program 5: r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000080)={&(0x7f00008ed000/0x1000)=nil, 0x7, 0x0, 0x2, &(0x7f00001ca000/0x1000)=nil}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x400, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fcntl$notify(r2, 0x402, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xc8, 0x0) syz_open_dev$dspn(0x0, 0x4, 0x0) 04:20:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000240)="fa78b05ee66f945bb8593d4c16c0e71b4fe4dd949b1555fc9de5e9eb31170a3e5c784bfca0dcb0bd65dbfd1a86aaab1c967451b72590c5d558fa0d4b5ba528a9d1a1d2166bf28cad51acd80f1d6eabeccf86c0031317b37eb3259bf98ae3ed699d3b862b1567c50beef01b83d5e6ae2b1907efac351aa4444cbc5697c06b00cf6295659dc0acec19c66abe5e4acf9f0209453680a09c486eb12c2dfa45e4594570321c5a7a202723dc97cd480da4735bd94a9370793629450aac2e9190b3dd988e4ac8808150865f8247ec4f8d062579d7ede330c1cd0d4d", 0x0}, 0x18) 04:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f3188b070") timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 04:20:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1}, &(0x7f0000000080)=0x8) 04:20:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x4000009f], [0xc1]}) 04:20:33 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x13c) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x2) clone(0x18100200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:33 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/162, 0xa2}, {&(0x7f00000001c0)=""/10, 0xa}, {&(0x7f0000000200)=""/79, 0x4f}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000002c0)=""/29, 0x1d}], 0x5, &(0x7f0000000380)=""/210, 0xd2}, 0x4}], 0x1, 0x2, 0x0) 04:20:33 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc6c, 0x10000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x1f, 0x81, 0xd5626df, 0x2]}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10240080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x80000000000000}, 0x0) 04:20:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000040)={0x1000000007b, 0x0, [0x200000485]}) 04:20:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:20:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x1, 0x1, 0x20, 0x7, 'syz0\x00', 0x2}) 04:20:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 04:20:34 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="3a3a5d3a3613dd5298da"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 366.102566] hrtimer: interrupt took 32297 ns [ 366.113267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getegid() r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x21, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4000084) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x48, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x2, @mcast2, 0x9}, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000380)={r4, 0x72, "479f15ed842314559100b7243ff6adfed2104a8530187e5fca21dd2008855b6f521b2a4e433f2ce2784e1d716f10cbbc857196588a6c9df6a9455afe31478e0eb236a63727c0e051344ec830d11823231ca4b69e3acab6d2cc23652b284dee976d642279070dd4ae3c29eabbce32b9daf458"}, &(0x7f0000000440)=0x7a) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[]}}, 0x0) r5 = dup2(r1, r0) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000180)={0x7, "af3827a460235bd25b153b4344642762b05ebe809cd6965bda53b7f3d82fd1cc", 0x1, 0x5, 0x2, 0x80, 0x8}) 04:20:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000003ee70cb38f8b0ffe00006aec8d4075888c9d582ce9136804db28357e1a14bc75a6506b898cea38e106322619d4eb346d302d1e0c77f2bf9b9a76642543bbaa26d61a00027d708888efe652"], 0x1}}, 0x5000000) 04:20:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x81b8a714b4d19243, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000007ff050000000008000b0009000000009e35631eed69526900ee7b7b72785aaff5293c96e65c58958040f93c1ba90ac836350000000001000000c91a39e1524f886ed1a09fc150afd6284fade6ae8aff2f0577e2bfad18a01e2a8a5e899e6f888a05df477c4e861619022e27480ecb3c6c0cf6b5a1ac5342d88525dfec954731214cae36a8c438ce2e21ab81025620ba6cfdab70f42e83"], 0x1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000100)={0x1, 0xfff, 0xffffffff, 'queue1\x00', 0x6}) 04:20:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x80000) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x4d2, 0x4008000) 04:20:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:35 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {0x0}, {0x0}], 0x3}, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:35 executing program 2: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "90adb817e210d185794b60bd4ce4cda166494f4c4d4df945079f4a2b6ec7127e1492a7b1e9f058b78cd45dcadb9e9490fdcedfce4ba8fad6cb8097b75a8343"}, 0x80, 0x0, 0x0, &(0x7f0000000580)=[{0x30, 0x109, 0xffffffff, "f38ff7a2d1ed6ae8306552c50b9cde9ccf52d8f2de2f5e923c4c6f23d2692142"}], 0x30}, 0x7ff}], 0x1, 0x800) 04:20:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x6, 0x2, 0x0, 0x3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f019dffff660f3a63990820b60f01df2e0f218c36660f3a61180036c8008006b800008ee00fc79c00000f07b800068ee0", 0x31}], 0x1, 0x81b8a714b4d19243, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:35 executing program 2: 04:20:35 executing program 4: 04:20:35 executing program 1: socket$pptp(0x18, 0x1, 0x2) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff"], &(0x7f0000000040)='GPL\x00', 0x7ff, 0x39, &(0x7f0000000080)=""/57, 0x40f00, 0x1, [], r1, 0xf}, 0x48) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x3, 0x8040) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff09000000f4b334a3616551f282ab4df13d3a3dc1ee19db1b92743448a33e65a80da2f319d8387b1722f82afa4c28fa21f179350c5359e3584d7927d1d015461cecfc5cd46a6137e71a7807b3e6dbc2257870a7fb19c32e038881edfbff1141ac2b3f3fa0d4da7c566f723e60b0f06e95417f2009a3f1b4aff5f40183c54d2a531d534008906b76eee753e9b190b31f6af7a45a5aa30c194ac49d779bc59d25d742"], 0x1}}, 0x0) 04:20:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)) 04:20:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 04:20:36 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x7ffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 04:20:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r0, 0x800, 0xfffffffffffeffff}, &(0x7f00000011c0)={'enc=', 'pkcs1', ' hash=', {'sha224-ce\x00'}}, &(0x7f0000001240)="37df0acda2b8034559406f14a7bae56847dfe1b36329af163fe8eda6265346", &(0x7f0000001280)="1d2bf21698b329f901612cb9bb2660f5344d4c5bcb0230673426bda9b65b2777033dfe42c4b08f2fb891d5eb7c9cdaddc94703255763c13ba8ae0fed2335b592dca3ce04daa96a") mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:36 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net//yz1\xfe', 0x1ff) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYBLOB="63000000e4ea9529a5dcbf4711d18b8e00000080000000007024d7dda6396b51b5a8182f7acb05f841cbc1d2b45fe0ca0aee1acd9233aae423b58f40f2ce05b91f139fce7829134accdfe26f09000000000000004a630a145700a500000000000000e08b5241cfc6a6bef556061710a33b16ed06ab9a87de8ac5634eb46c29faa6c930a522000000000000000000000000"], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\xff', 0x1ff) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x100}, &(0x7f0000000180)=0x8) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {}, 0x15}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{0x0, 0x0, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084146, &(0x7f0000001f64)) 04:20:36 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000200)=0x2000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="c69bda0b000900000000000000000000000000000000000000"], 0x1}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x75}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000100)=0x8) 04:20:36 executing program 2: 04:20:36 executing program 4: 04:20:36 executing program 2: 04:20:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0xe666, 0xf6, 0x8209, 0x0, 0xc2be, 0x6, 0x2, 0x3ff, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r2, 0x100}, 0x8) [ 368.634141] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(167362186473093) <= P.seqno(0) <= S.SWH(167362186473167)) and (P.ackno exists or LAWL(241333556267279) <= P.ackno(241333556267282) <= S.AWH(241333556267282), sending SYNC... 04:20:36 executing program 4: 04:20:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:20:36 executing program 2: 04:20:37 executing program 3: 04:20:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/216) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:37 executing program 5: 04:20:37 executing program 2: 04:20:37 executing program 4: 04:20:37 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:37 executing program 5: 04:20:37 executing program 2: 04:20:37 executing program 3: 04:20:37 executing program 4: 04:20:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fdatasync(r0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000180005020000000000000000020000000000ff050000000008000b0009000000"], 0x1}}, 0x0) 04:20:37 executing program 3: 04:20:37 executing program 2: 04:20:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0xb3) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:38 executing program 4: 04:20:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000018000502000000000000000002000000ff05f8ffffff07000b0009000000a8289253df94868d633d354b58884bf6bd816b62e2b9982be6ec15a784e278cbb03214010cd39e39f8bc5f04cc1430da6773ca5800c045f777d1a0ffed4a4c066011bce62e1ac7b7c6ff713478737287c541c3dda799017f36c9b525a5524f8976da967dc5b1436b69aacfc632b0b272c4e08c15b1e098bd95f26a66c8eafed60eff229992c17c95744a2284ac200eb1bda13f99d5f1ea56875e5ec4a7c2a306256980b09d911cc9ac0f988c55963bfe9b49ae"], 0x1}}, 0x0) 04:20:38 executing program 5: 04:20:38 executing program 2: 04:20:38 executing program 3: 04:20:38 executing program 4: 04:20:38 executing program 2: 04:20:38 executing program 5: 04:20:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000080), 0x100000094, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x1}}, 0x0) 04:20:38 executing program 4: 04:20:38 executing program 2: 04:20:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = getuid() r1 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) r4 = accept4(0xffffffffffffff9c, &(0x7f0000000880)=@nfc, &(0x7f0000000900)=0x80, 0x80000) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000940)=0x401, &(0x7f0000000980)=0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) connect(r4, &(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @remote}, 0x0, 0x1, 0x4}}, 0x80) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x5}, [{0x2, 0x2, r0}, {0x2, 0x4, r1}, {0x2, 0x4, r2}, {0x2, 0x7, r3}, {0x2, 0x0, r5}, {0x2, 0x2, r6}, {0x2, 0x7, r7}], {0x4, 0x4}, [{0x8, 0x3, r8}, {0x8, 0x5, r9}, {0x8, 0x4, r10}], {0x10, 0x1}}, 0x74, 0x2) 04:20:38 executing program 3: 04:20:38 executing program 5: 04:20:38 executing program 4: 04:20:38 executing program 1: getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000efaa818d726005cb00ff050000000008000500000000000000000000"], 0x1}}, 0x0) 04:20:38 executing program 2: 04:20:38 executing program 4: 04:20:39 executing program 3: 04:20:39 executing program 2: 04:20:39 executing program 5: 04:20:39 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x509003) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1, @multicast2}, &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xfffffffffffffed4, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRES32=r2], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 04:20:39 executing program 4: 04:20:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x82a8, 0x401, 0x2, 0x1000, 0x14, 0x100000001, 0x0, 0x1, 0x8001, 0x7, 0x7, 0x5}) 04:20:39 executing program 2: 04:20:39 executing program 3: 04:20:39 executing program 5: 04:20:39 executing program 4: 04:20:39 executing program 1: r0 = getpid() sched_getscheduler(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000180205020000000000007d2ee5ab33aec613912e8f8706859a020000000000ff4f3b278e2fa6a0d9851f3440b6b5f5c28d00a66e10ddd5932f750e71f93857676e663dcf84a8901973d55eca060fec46eec30444c00ee93a959a3df0c744b99494dc365314bf5a88b398dd20de9adf48db306d2a44c7eb7db9da99d469a2239c84320f127b45384e182f81cc93d1728ddbe227172aa45c979b5f372b4514fb749a9505dfa9d706e3a8fec746812a9ae7ba54573fcf5d0a647c3680161d400abc352daf0ed0d9ca346f6b7e3a954d6c7522ead27c83902baebe135db48786f151"], 0x1}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000001c0)={{0xffff, 0x5}, {0x6, 0xffffffffffffffc1}, 0x20, 0x0, 0x8}) set_thread_area(&(0x7f0000000000)={0xfffffffffffffbf1, 0x20000800, 0xffffffffffffffff, 0x80000001, 0x4, 0x3, 0x3c03, 0x7, 0x3, 0x7f0000000}) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 04:20:39 executing program 5: [ 371.640507] ceph: device name is missing path (no : separator in /dev/loop0) 04:20:39 executing program 3: 04:20:39 executing program 2: 04:20:39 executing program 4: 04:20:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180005021000000000000000021d00000000ffff0000000008000b0009000000c32e3e9f8d50341176dc7955da2ed1d567929783a0458cd0b88c781fe5ca718a1b391058081048875fc053535d81d92c823e57492221bd60372e6c7c34fe48dbd7e314a701bea205f6fa3476fc5960f3fde7ee38adc2582b169993233474155216c341c5e024e54d37f81acf6652fc6a86a6a191f988030c65326072212423e4425e4cc7029d96e9134c29fa148492e6f7dab98e8fd47b3d8335cb20"], 0x1}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setfsgid(r1) 04:20:40 executing program 3: 04:20:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000001c0)) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="ffe2bbce09e8b471c24ccd1223d004000000000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000140)={0x0, {0xfffffffffffffffd, 0x5}}) getcwd(&(0x7f00000000c0)=""/20, 0x14) getcwd(&(0x7f00000002c0)=""/72, 0x48) fanotify_mark(r0, 0x84, 0x40000002, r0, &(0x7f0000000240)='./file0\x00') 04:20:40 executing program 5: 04:20:40 executing program 2: 04:20:40 executing program 4: 04:20:40 executing program 1: 04:20:40 executing program 5: 04:20:40 executing program 3: 04:20:40 executing program 4: 04:20:40 executing program 2: [ 372.479952] ceph: device name is missing path (no : separator in ÿâ»Î è´qÂLÍ#Ð) 04:20:40 executing program 1: 04:20:40 executing program 3: 04:20:40 executing program 2: 04:20:41 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x529180, 0x0) write$smack_current(r0, &(0x7f0000000240)='mime_type\x00', 0xa) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x6, 0x1, 0x3, 0x7fffffff, 0x10001, 0x4, 0x8, 0x7ff, 0x80}}, 0x43) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x3f, 0x8a8, 0x1, 0x8, 0x5, 0x2}) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="37a3a88a08058e8dfe6df54beaa4b92f646592703000000000d3ceb397582921ee372b4fdfc9cb4140d54da1b200a8b4fd804f91a0cde39a36af7b4d8e354f99a567f94287a807c635f4b0f5088ce38b434df8bc1d16e78d20"], &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1006000, 0x0) 04:20:41 executing program 5: 04:20:41 executing program 4: 04:20:41 executing program 1: 04:20:41 executing program 2: 04:20:41 executing program 3: 04:20:41 executing program 5: 04:20:41 executing program 1: 04:20:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0xc0000081], [0xc1]}) 04:20:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x182) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x80) 04:20:41 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) 04:20:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) 04:20:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) close(r1) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 04:20:41 executing program 0: timer_create(0x5, &(0x7f0000000280)={0x0, 0x4, 0x3, @thr={&(0x7f0000000140)="1c7d6f3853a95f018848c5de09ab398cacb1a201c2e0546f1bd5d888e26f45d0560f3639fede1c806a0ec6caa180e61b694f72843c996eafd07e6b", &(0x7f00000001c0)="ac4245e05e9f8fa3f0bf80953c90b108fa5082b3b2e49deb807becf5c643b1611b5c8d791103e6bbb65771a3b1e2677ccdd44ec9df037d80b56921db7cc9d31a853c157ead6e56b1d9a62151029d7ef384c5aa4c8a75142bcc1bb823c739aa1ebc5008b4c56880cc87d15e4e7a8d1b6a04d3757de9ca95e06010f740b4ba36adbc45f933aaf92e259471063065d26a4c9bc18f2224"}}, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d\x00\x00]:6640:/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000300)={0xa51, 0x6, 0x3, 0xfff, 0x44a, 0xfffffffffffffff8}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 04:20:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000003ee70cb38f8b0ffe00006aec8d4075888c9d582ce9136804db28357e1a14bc75a6506b898cea38e106322619d4eb346d302d1e0c77f2bf9b9a76642543bbaa26d61a00027d708888efe652"], 0x1}}, 0x5000000) 04:20:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) 04:20:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) [ 373.914112] ceph: device name is missing path (no : separator in [d) 04:20:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x182) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x80) fadvise64(r0, 0x0, 0x0, 0x4) [ 374.256566] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:20:42 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x20000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/135) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00004b4000/0x4000)=nil, 0x4000}, 0x1}) setrlimit(0x7, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b4000/0x2000)=nil, 0x0) read(r1, &(0x7f0000000380)=""/100, 0xffe4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) setpgid(0x0, r2) 04:20:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) 04:20:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x182) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x80) fadvise64(r0, 0x0, 0x0, 0x4) 04:20:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x80800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000140)={r1}) [ 374.562469] protocol 88fb is buggy, dev hsr_slave_0 [ 374.568009] protocol 88fb is buggy, dev hsr_slave_1 [ 374.732327] protocol 88fb is buggy, dev hsr_slave_0 04:20:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) 04:20:42 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 04:20:43 executing program 5: 04:20:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8f"], 0x1) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x1db) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf64(r3, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfefa) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) timer_create(0x0, 0x0, 0x0) 04:20:43 executing program 2: 04:20:43 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 04:20:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1f, 0x20000) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xc) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='6zo[e/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:43 executing program 5: [ 375.465748] ceph: device name is missing path (no : separator in 6zo[e/) 04:20:43 executing program 1: 04:20:43 executing program 2: 04:20:43 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 04:20:43 executing program 5: 04:20:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 04:20:44 executing program 2: 04:20:44 executing program 4: 04:20:44 executing program 1: 04:20:44 executing program 5: 04:20:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:20:44 executing program 2: 04:20:44 executing program 5: 04:20:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 04:20:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 04:20:44 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) setpriority(0x2, 0x0, 0x0) 04:20:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8080, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000001c0)=""/155) 04:20:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) 04:20:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:44 executing program 1: creat(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0xef, &(0x7f0000000500)}}], 0xff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 04:20:44 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) 04:20:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x29}], 0x10}}], 0x1, 0x0) 04:20:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x11002}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:45 executing program 5: execve(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000300)='\x00', &(0x7f0000000380)='\x00', 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x4, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000600)=0x4) getdents64(r0, &(0x7f0000002400)=""/4096, 0x1000) syz_open_procfs(0x0, &(0x7f00000005c0)='mounts\x00') syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 04:20:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000340)=ANY=[]) 04:20:45 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a78fa134e786307642f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:45 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$unix(r1, 0x0, 0x0) 04:20:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x12e) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 377.710655] ceph: device name is missing path (no : separator in [d:xúNxcd/) 04:20:45 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) [ 377.854239] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 377.891470] input: syz0 as /devices/virtual/input/input7 04:20:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/130, 0x200) r3 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {0x0}], 0x2, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) ioctl$BLKBSZGET(r2, 0x80081270, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x102000000) [ 377.976138] input: syz0 as /devices/virtual/input/input8 04:20:46 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x40) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/114, 0x72}], 0x3, &(0x7f0000000380)=""/130, 0x82}, 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="4a6428337ca949e634242fd25534ae0b3364de73279717b172b43e3177ce32c569e54ddbca476f29b073fcc83bccbaab54c7d0786f0e33373cf09c6fba1d682d675d7623469a07f743b7e86b6cff4556f0ac6666dd99268e8b59ef251c935adce9c7c547493c5d5c86aa6d2a375a2d512b"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:46 executing program 1: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='memorrent\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)={r0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="03000000000000"]) r5 = perf_event_open(&(0x7f0000000140)={0x5, 0xffffffed, 0x5, 0x8, 0x499, 0x7ff, 0x0, 0x2, 0x20, 0x6, 0x10000, 0x3, 0x52e37ef2, 0x1f8000000000000, 0x10001, 0x4, 0x9, 0xffff, 0x8, 0x8, 0x7fff, 0x24, 0x55, 0x3, 0x8, 0x0, 0x0, 0x9, 0x7, 0x7, 0x2, 0x8001, 0x4, 0x100000001, 0x5, 0x8, 0x5, 0x5, 0x0, 0x7ff, 0x1, @perf_config_ext={0x80e2, 0xfff}, 0x100, 0x0, 0x100000001, 0xb, 0xd7, 0xc000000, 0x844}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r6 = openat$cgroup_ro(r4, &(0x7f0000000500)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x10000) recvmsg$kcm(r6, &(0x7f0000007f40)={&(0x7f0000007d80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007ec0)=[{&(0x7f0000007e00)=""/60, 0x3c}, {&(0x7f0000007e40)=""/94, 0xde}], 0x2, &(0x7f0000007f00)=""/16, 0x10}, 0x40000102) sendmsg(r6, &(0x7f0000009040)={&(0x7f0000007f80)=@ll={0x11, 0x0, r7, 0x1, 0xfffffffffffff000, 0x6, @local}, 0x80, &(0x7f0000009000)=[{&(0x7f0000008000)="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", 0x1000}], 0x1}, 0x20000010) r8 = socket$kcm(0xa, 0x5, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000080)='./file0\x00', r4}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x9) socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000001a40)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6erspan0\x00'}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="63ed0006f416bbe3bc2780a73af688e4e39da0111028ac51dcec813388eeda4c552ff6af07d8ddf4bdf8f045c269bfd0e63e2e50f022ce9dc3425ab7c2281dc09bf4e7522683635c56bd19652bfec4c48b57ceadf6eb11e63e444a86c742c6", 0x5f}], 0x1}, 0x80) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000280)}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)="077935f47f8a897f0b5614bdd69168b9d9cb9e90c3e59148507728d879192993f89f628d19939e983b6b89e52ac9d7b3665ac3be02f3523f3bab8bb3acb0297fcd0519986a302551ced4f71b098215f7af39a3fdafa10facd40dbff026e391c5938b3e3e8293feb36835094cd5050294b21cd46aef873efff73bf71eb0fa7debba8c942428d78daabf1bcfcdf2758adef882b8ecdf7b6c1c3c80ee3470ea6a", 0x9f}], 0x1}, 0x40000) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000300)=r6, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0xfffffffffffffd8e) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x890c, &(0x7f0000000000)={r6}) 04:20:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) getpid() [ 378.405121] ceph: device name is missing path (no : separator in Jd(3|©Iæ4$/ÒU4® 3dÞs'—±r´>1wÎ2ÅiåMÛÊGo)°süÈ;̺«TÇÐxo37<ðœoºh-g]v#Fš÷C·èklÿEVð¬ffÝ™&Ž‹Yï%“ZÜéÇÅGI<]\†ªm*7Z-Q+) 04:20:46 executing program 5: syncfs(0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) rt_sigpending(&(0x7f0000000180), 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x200000000000000, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:20:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:20:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002140)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 04:20:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]>6640:/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 04:20:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) [ 379.260244] libceph: parse_ips bad ip '[d::]>6640' 04:20:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 04:20:47 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 04:20:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socket$inet(0x2, 0x3, 0x6) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) clone(0x1ffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:47 executing program 5: accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {0x0}, {0x0}], 0x3, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002140)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871efffbffffffffffffa2f7f96496abf4ef57ed1ecd930eb9e13396875f01ff000000fe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7a8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789cf9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2caee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114780b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777ac0000004a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c1206157586089c93741e97a61c46600"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:47 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x20000000) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x400) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/130, 0x200) r2 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f00000004c0)=""/197, 0xc5}], 0x4, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x102000000) 04:20:48 executing program 3: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:48 executing program 1: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0}, 0x20000000) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/112, 0x70}], 0x3, &(0x7f00000016c0)=""/231, 0xe7}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:48 executing program 3: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:48 executing program 4: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x4, 0xffffffffffffffff, 0x0) tkill(r1, 0x23) 04:20:48 executing program 5: accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {0x0}, {0x0}], 0x3, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x10200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x500, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="10deaf588200008000080000000000872f5d1b3b2f1c997a58da08a964f32333ca6dbc03b1eb76d3405d0a417ee8dcd1626e47f24bd7b24652cf69ee5b1dce7ee7715fd8859a80757f009f024abbdfe6b47fbd44a654bfde3cb2e160ceca07851f87d4"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r1}, {r1}, {r2}, {r1}], 0x4, 0x0) pipe(&(0x7f00000001c0)) poll(&(0x7f0000000080)=[{r2}, {r2}, {r2}], 0x2000000000000073, 0xffbffffffffffffe) 04:20:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000500)=@in={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@sndrcv={0x30, 0x84, 0x1, {0x40, 0x2, 0x1, 0x0, 0x2, 0x58a, 0x8000, 0x100000001}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1a}}], 0x68, 0x10}, 0x8814) 04:20:48 executing program 3: socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) [ 380.750276] ceph: device name is missing path (no : separator in Þ¯X‚) 04:20:49 executing program 5: accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {0x0}, {0x0}], 0x3, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:20:49 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 04:20:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 04:20:49 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040efc20ab57b42ab2834720000a54073c809f969efd70d6acdf7dd35870001000000f580c3f4912afd7bea5b0eed93bbdcc25115775de5"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:20:49 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fdinfo\x00') 04:20:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@tipc=@id={0x1e, 0x3, 0x3, {0x4e21}}, {&(0x7f00000001c0)=""/106, 0x6a}, &(0x7f00000000c0), 0x4}, 0xa0) [ 381.380238] ptrace attach of "/root/syz-executor.1"[17278] was attempted by "/root/syz-executor.1"[17280] 04:20:49 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x20000000) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x400) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/130, 0x200) r2 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x102000000) 04:20:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 04:20:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") msgrcv(0x0, 0x0, 0x2e1, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:20:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x4020002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x2b, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x4000000000042803) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:20:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(r1, &(0x7f0000000300)='?', 0x1, 0x40000) lseek(r1, 0x0, 0x3) 04:20:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 04:20:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='vcan0\x00\x00\x00\x16\x00', 0x61) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 04:20:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000380)=""/76, 0x2}) 04:20:50 executing program 1: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\fc\x00\x00\vc'], 0x0, 0x3, 0x0}) 04:20:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="46643a3a5de0363634303a2f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000008000000000000000000000000000000000000000000000100000000000000030000000000000000000000000000000000000000"]) 04:20:50 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x102, 0x100000000000001}, 0x20) [ 382.193178] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:20:50 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) [ 382.251653] binder: 17421:17422 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER 04:20:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x4, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000600)=0x4) getdents64(r0, &(0x7f0000002400)=""/4096, 0x1000) syz_open_procfs(0x0, &(0x7f00000005c0)='mounts\x00') syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) [ 382.320209] binder: 17421:17427 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 382.388110] libceph: resolve 'Fd' (ret=-3): failed [ 382.393413] libceph: parse_ips bad ip 'Fd::]à6640' 04:20:50 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast1, @loopback, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83420004, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@local, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}) 04:20:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 04:20:50 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:50 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) keyctl$session_to_parent(0x12) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 04:20:50 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x20000000) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x400) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x102000000) 04:20:50 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x102, 0x100000000000001}, 0x20) 04:20:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xfffffffffffffffa) r1 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4, 0x7f, 0x0, 0xd, 0x1e, 0x8, "e6b89e87c70340b5935a2cc99b316a17be879d853fee43c4c3c8e49a6c2fcdd4c1a25e6f23ef7ca0947aad9f070983fde666fddcc6015c5961c77ec8f4de6c7b", "1bb9efa312bb36c45736bacfab8062c301959094aa7d648cb46bab6dc5698b4be1d6bcb77a447c97ea5630bda609715344bc706c9f057284b15b55f4c5c02314", "0425700d716445b7cd4e91e3887c716b93f7eef4848e9216287ebe4197d4596e", [0x0, 0x5]}) r2 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="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", 0xfa, 0xfffffffffffffffc) keyctl$link(0x8, r0, r2) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:51 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:51 executing program 5: accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)}, {&(0x7f00000006c0)=""/4096, 0x1000}, {0x0}], 0x3, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 04:20:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1e, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000070000007700007492ffad000000007a9500000000000000f04d23ca389442d711ca357c39a343f3d8a0a7f32968c15269901a304ae4a4ab93e09ebebfde395ebe498cfb3a5cba04cc3e6fd24a3ce146a68c2342b354d63f3adb0e0aad463dd844fe52cb53a1a2a84e7113aab7b67dba327ae27438e72d1e352cf1dbdfba812ac40ee6f6c0b8216a1a3cee8952033dd8de66534f2c38bd2f4323ac4e22d20aaf1caa88d3edf3ac12a0f65016c091e5669ae3eacc5b6430ddbb97f2224efaa98e465838bcf6273e2bd796c141e97a3de41680c40eab80b73a85d9dcef0a9a6b8348a5026578bae49cd9e4c4ec1ff0"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) flock(r0, 0x0) clone(0x2103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 04:20:51 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x0, 0x100000000000001}, 0x20) 04:20:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 04:20:51 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000040)) dup(r0) 04:20:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2a46d60402e4fcf77db1e388"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:51 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x0, 0x100000000000001}, 0x20) [ 383.707912] ceph: device name is missing path (no : separator in *FÖäü÷}±ãˆ) 04:20:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x63e, 0x20, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000280), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 04:20:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:51 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) 04:20:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r1, &(0x7f0000000040)="cd", 0x1, 0x0, 0x0, 0x0) listen(r1, 0x2003) accept(r1, &(0x7f0000000300)=@hci, &(0x7f0000000080)=0x3d) 04:20:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x0, 0x100000000000001}, 0x20) 04:20:52 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:20:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f00000005c0)=0x10) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000001c0)={"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"}) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:52 executing program 1: execve(0x0, &(0x7f00000002c0)=[&(0x7f0000000080)=')selinux]\x00', &(0x7f0000000140)='proc\x00'], &(0x7f0000000440)=[0x0, 0x0, 0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000006c0)='tracefs\x00', 0x4, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000600)) getdents64(r0, &(0x7f0000002400)=""/4096, 0x1000) syz_open_procfs(0x0, &(0x7f00000005c0)='mounts\x00') 04:20:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102}, 0x20) 04:20:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x7b}) 04:20:52 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x20, 0x0, 0x100000000) 04:20:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102}, 0x20) 04:20:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 04:20:52 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:53 executing program 5: getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) keyctl$session_to_parent(0x12) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8000) 04:20:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x7e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000700000000000019078ac1414bbac1414110b04907800000000450000000000000000890000ac1414aaac141400444000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac1414000000000064532035ec73a284d56a277fa53b53fe916aefafd7f850"], 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendmmsg(r2, &(0x7f000000a9c0)=[{{&(0x7f0000000180)=@nl=@kern={0x10, 0x0, 0x0, 0x2}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="3425093240f37f63bab1a3727118e02944b012ace7948afc7ce57ce1fabf3eb89a040a05deea7a01b08790e50e", 0x2d}, {0x0}], 0x2}, 0x6}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) 04:20:53 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102}, 0x20) 04:20:53 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f00005ebff8)=0xbf3) fcntl$setownex(r4, 0xf, &(0x7f0000000040)={0x2, r3}) dup2(r6, r5) 04:20:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = request_key(0x0, 0x0, &(0x7f0000000480)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000740)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', r1) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) rmdir(&(0x7f00000008c0)='./file0\x00') ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="5c010000000000") mkdir(&(0x7f00000004c0)='./bus\x00', 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r2, 0x80000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xe206) r4 = inotify_init1(0x80800) mkdir(&(0x7f0000000000)='./file0\x00', 0x40002) inotify_add_watch(r4, &(0x7f0000000440)='./bus\x00', 0x200000a400295c) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x2dc) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000800)="0100000050d7ca5a4e50fd8af7683f505998aec725bc4ffe9db46078713a502008a834a0009039597bd31b161202a452eca1e2f06545ddde16d273d24acfe4ad35") ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x5, 0x9, 0x4, 0x4081}) r5 = socket$inet6(0xa, 0x80801, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x804) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0xdf, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r6, &(0x7f00000000c0)=0x2b, 0xffffffff) 04:20:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 04:20:53 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x90) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffa8, 0x0, 0x0, 0x0) 04:20:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000340)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8001, 0x0, [], 0xffffffff}]}}) 04:20:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83d$D$x-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"\x04\x00\x00\x00\x00\x00\x00\x00\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xac\x9f\xcd\x04\xcd\x9a\xd1\x8by\xc8e\xeeA1\xa6d\xd9\"\x14%\xc1px\x8f-\x962\x98\xad]\x044\xbb\xa1~\xa5\xa25b\xe7\xa0\xe0\xf3\xbb\x12\f\x7f\xac\xd9-\xd9\xc2\x1d\xc7|\xce\xca\xa9a\x8b\xda\x84\xbc\xdb\x88M\x1e\xc7\xd2\r\xb3\x1a\x90\xb8\x89\x04\nv\x9b,\xf2e\x17\x8c(|0u2\x0eg\x81\xd1Ec\x10\x03a\xd9\xe9\xd6\xec\x1a\x83\xc0\xb2\x10\xe7\x92k\x9d\xe4\xd2\xc0o\x94d\x1a\x0e\xf3\xe8\x118\x85#C\xec<|R_Q~\x84\xecK\a\x81\x85\x87\x8c_E~\xf1B]\\\x9a\x92n\xffFD\x03\xbe\xca\x86\xf4\xab6E\x9c\x93e\xb0\x02Ou\xb8n\x1f\x1fN\x9buy\x05\x10\xd2=\xe9WY}[\x00\xf2\xf5\x9d\xd6\xcf\x02i;\x1e\xab\xcc\x8aQ\xb6\x7f\x996\xc88<\xab\xdbn\x8ds>\xe5\xdc', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x33, 0x0, 0x0, 0x0, 0x1f3}, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 04:20:54 executing program 4: socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:54 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x38, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}], 0x0) r1 = gettid() tkill(r1, 0x34) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000013c0)) 04:20:54 executing program 4: socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:54 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0xfffffffffffffff7, 0x2e28, 0x1000, 0xff, 0x0, 0x8000}) 04:20:54 executing program 5: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) keyctl$session_to_parent(0x12) 04:20:54 executing program 1: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, {0x0, 0x0, 0x0, {0x0, 0x4d}, {}, @rumble}}) 04:20:54 executing program 4: socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a2866393", 0x2f}], 0x1}, 0x0) 04:20:54 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x28, &(0x7f00000002c0)) get_robust_list(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) [ 386.625459] ceph: device name is missing path (no : separator in /) 04:20:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:20:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = semget$private(0x0, 0x7, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000003c0)) 04:20:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f3188b070") timer_getoverrun(0x0) 04:20:54 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, 0x0, 0x0) 04:20:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="5b643a3a3774f538a840df6f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000400)={0x9, 0x7ff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x428a00, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc81080}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r2, 0x0, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000084) 04:20:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) io_setup(0xfc0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 387.401230] ceph: device name is missing path (no : separator in [d::7tõ8¨@ßo) 04:20:55 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:55 executing program 1: clone(0x2000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}}, 0xfffffffffffffdb2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0xffa1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) dup2(r0, r0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 04:20:55 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, 0x0, 0x0) 04:20:55 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001480)=ANY=[@ANYBLOB="cd"]) 04:20:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x1000008, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r1) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ftruncate(r2, 0x2008200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 04:20:55 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, 0x0, 0x0) 04:20:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) fstat(r0, &(0x7f00000001c0)) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000140)=0xc) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='Zd::]::/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x20000000) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000200)=""/130, 0x200) r2 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tp, 0x80, 0x0, 0x0, &(0x7f00000016c0)=""/231, 0xe7}, 0x22) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x102000000) 04:20:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x80000000001, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:20:56 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:20:56 executing program 1: 04:20:56 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:56 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:56 executing program 2: 04:20:56 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:20:56 executing program 1: 04:20:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x4) 04:20:57 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/123) 04:20:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) r1 = request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)=']nodev/+GPL\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="104b62302d593da0e7469cb3cfe6c8ad1313d9261af16ac7b945a8fd6eb111cb06c9e4ab4f", 0x25, r1) 04:20:57 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:20:57 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:20:57 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:20:58 executing program 5: 04:20:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[D::]:6640:/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 390.082390] protocol 88fb is buggy, dev hsr_slave_0 [ 390.088078] protocol 88fb is buggy, dev hsr_slave_1 04:20:58 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.242423] protocol 88fb is buggy, dev hsr_slave_0 [ 390.248104] protocol 88fb is buggy, dev hsr_slave_1 04:20:58 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:20:58 executing program 5: [ 390.484466] protocol 88fb is buggy, dev hsr_slave_0 [ 390.491423] protocol 88fb is buggy, dev hsr_slave_1 [ 390.562740] protocol 88fb is buggy, dev hsr_slave_0 [ 390.568637] protocol 88fb is buggy, dev hsr_slave_1 04:20:58 executing program 1: 04:20:58 executing program 2: 04:20:58 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:20:58 executing program 5: 04:20:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x88000003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x1) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) 04:20:59 executing program 1: 04:20:59 executing program 2: 04:20:59 executing program 5: 04:20:59 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 04:20:59 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:59 executing program 1: 04:20:59 executing program 5: 04:20:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8100, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040)=0x9, 0x4) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b64e9190b6a19f6769392d4886177a2df875efcd4b849c5004e59fd1bfa29434a8da38436833de2d6de25d75a0aa2ab73997f62632ab59bfaa0f4c40ba9d2adc243ce027110ab62df77fadf"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:20:59 executing program 2: 04:20:59 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 391.631106] ceph: device name is missing path (no : separator in [dé jöv“’Ôˆaw¢ß‡^üÔ¸IÅ) 04:20:59 executing program 1: 04:20:59 executing program 5: 04:20:59 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:00 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 04:21:00 executing program 1: 04:21:00 executing program 2: 04:21:00 executing program 5: 04:21:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643ad78f9b8e2f00000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:00 executing program 1: 04:21:00 executing program 5: 04:21:00 executing program 2: 04:21:00 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:00 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{}], 0x1}, 0x0) [ 392.519111] ceph: device name is missing path (no : separator in [d:×›Ž/) 04:21:00 executing program 5: 04:21:00 executing program 2: 04:21:00 executing program 1: 04:21:00 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{}], 0x1}, 0x0) 04:21:00 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:01 executing program 5: 04:21:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x6c, "e3ce1470101b56c5db45e0b92f78b25ae923e62bee2196ae9b8cdf490610a217c74f001d86510d6ef9788371ddbaa4bee531f2c1dc3f6a15b8ab87df5c3fe1732fb163bbc92312fc3e862b9773c8681ed123d3e24f123e64255ecf10988d3def07f4002586805d5aed744b3b"}, &(0x7f0000000240)=0x74) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000d40)={0x0, 0x5, 0x7, 0x5, 0x1ff, 0xfffffffffffffff9}, &(0x7f0000000d80)=0x14) sendmmsg$inet_sctp(r0, &(0x7f0000000e40)=[{&(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000280)=[@prinfo={0x18, 0x84, 0x5, {0x8bf27e87bc1418a5, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18, 0x84, 0x0, {0x100000001, 0x0, 0x7, 0x18}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffff9, 0x200, 0x3f, 0x8, r1}}], 0xb0, 0x40805}, {&(0x7f0000000340)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000380)="4d4f066b10f3f9ef960ac5f1764bf77cb53b5d5ce0a07e716372623ad0417c5bc42549af4fe9ad8a7a0b697475c58ccd0becd7dc36d67de5ea34f19302a5b85ab76bf92eeb636fa31a71485a98ff2559d0f40975", 0x54}, {&(0x7f0000000400)="c75cb705df6c330e1cf01d17733d79c919dbd497ae8de831f5422f26f85664e61adb4b4ce1da434e6ba2a5774d07355529d3058ad1faa0dcb157693fd2a056104e33ce278b1d634bdf9574c1940fd9c64c1f6cad4c8a6cac60a95ee2705e8bb738068fbcf9afc298da91621bb1949e727273bc77862c0bbf53f04f1bbf", 0x7d}, {&(0x7f0000000480)="c4f45257064d852800dfb77346ecd6b26b2dde1a31f19a53d180071f4153e52d6c3dc7821792f055d1d1807ce253cf4627beef11391729340bd883d2444ee7d21ec6f1", 0x43}, {&(0x7f0000000500)="eae577df196612f7da4073356e1b34e793844a5d3635f5112e60a76989d880ca27f610125c2d6b3378d2b2046fe8d1f0f3235b29ae87b57f9a1909b21244b02952030cc3e4e417e9d00ef7aca8bf354ef011033d79e4acf6aea818c06ac0a0ce30a6a9bb120a5574de8e0e1b4f5e06345452f589be5f96d3843bec06886cbf5195b92b961938cc11a129163024df4949dca85073c008b7c7f202978a", 0x9c}, {&(0x7f00000005c0)="fb9e4cb4032cf2c07b1c913129e3d67e32b8f8ff9c14c5347b01814086e3cd93dcf2e70534aa7e94714b2866ab2040789dfc21b4df28be83e8039e026b4b64", 0x3f}, {&(0x7f0000000600)="94cb54f2e5d9e612cb5f5efea3c181a7a90158b0dcbbc4c7fef78a7ab8344b1367ba366ff69aac6cb9f6f1a84027a601104447f0b1f34fe7e134735bf59c914281f99599a2d07becbc9ec90979e94f3efca2d4abeafc620139a5c81443c777", 0x5f}, {&(0x7f0000000680)="aa301a97a97889af147703bbfc21cfb9482140c5b7674172690ee29076cb4cd62987293395a338222429df36665afeb19693ef402cf1c378420ce360abedaf0a6083ec4bf94328555d4ee305be77ee89209f8f2c348e6985cd35034c7d57f8986e8b334631910cde6b22a63a282d938e", 0x70}, {&(0x7f0000000700)="492461366d7c75c5b1c280239ba51462cc69d02a544511b5c733b8a33e6e747c1eea8299", 0x24}, {&(0x7f0000000740)="ac5edbe8dcb628a0bdcd5daf4fbd6f1997efd7ebc03d2a376243659d4ad1ee1bf853831a823a6374617159363972b40201e5400a67580a512fe7d9f031ad4849af8eacce01effbba369dca02530f138d8de637e5130201b5daf6b6a858fa654b210cd9a50fcd22508d3ecca828f894d94d5bf1ab6420f47d74687f7b974fa129df9fa5e299aed2ae34389ff8da77e18542ca23fb15aa0c5f7c3b62f54ba2acfda9aa5e5d6b100dc3fe22b9fea4c8e72bddd454cf49d8b8e8386ce6134ddb67a1ff0c57c284b26d05b778fc4385162d8c6b51", 0xd2}], 0x9, 0x0, 0x0, 0x4008840}, {&(0x7f0000000900)=@in={0x2, 0x4e21, @rand_addr=0x6}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000940)="f9051476ac5904aa3651a4bc31ddb2d0065dece43a57a7408dc01398ca7f151cf63a84394f76315885c06046dab51b59938d24a0c36a1df7dd5ff7ce74b5c5992b0b7c191f4f29a8dd72da76c0558195ded7270f9c0288e6a0320256dcce89c14d8acd83e118b93e1ea06804bf5b77f8cc46cbb068f4e68fc0088207", 0x7c}], 0x1, &(0x7f0000000a00)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x18, 0x1}, {&(0x7f0000000a40)=@in6={0xa, 0x4e23, 0x19dd, @mcast1, 0x3f}, 0x1c, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="a1b526e09e84a28420812d4ed3d622d40da5f5ab43ae2ff7271f9414ac25e7f9e85aff3fbbf8c06024f2a46cdc2bf3552c9c40f309d37fe2e56fc361536b5dfc2d277bccd3aeca6fe03eb5ee24101de21d896585bd3b87cccd2dfccef6286229cf69806de2902fab8beb2bb25ea03b28e7b41fd7304650a4797afa1a80c0b78f7d4b7604d9", 0x85}, {&(0x7f0000000b40)="1c2a9965ff8261994e331ca7dba9788a16cc3eb1fc5b5682c021b383ed8e661c3f96644bea7a765bab2e18be33b1f611ae9d2fbcd10a49c9977b667e107ea7d122cc5e8caf7be89d356684ac82d5879bcdf02673d8f267d0b70709db9f5629f45d5354f6d2f15c91bd36bd0adcdf7065873e3d55", 0x74}, {&(0x7f0000000bc0)="4fa4d6b070ecbfd2f21106e6bad2a86ffd54a3a5219bd5226c86739140db60bd59b920a7f6601da4e6a07f19fa60ce31c09e", 0x32}, {&(0x7f0000000c00)="9049368c094deb39462a87e40191bc34717d3bfe5e7cbf648a320b03dec6d64e7b07", 0x22}, {&(0x7f0000000c40)="bab6967467db41dd323471e43976eac219d0a8cc9fd2c1863a798e31e0b3e8aa2fb413de3c758ff7308dd8bf69b237b7c75562bc7fcc0f5202fde30a905fd1b7a140c7f26bd49f28aa692ffa13d36c64c09987ddbfcfc051977055716c288ecfafe8222567747b", 0x67}], 0x5, &(0x7f0000000dc0)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @local}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x1ce}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0xff, 0x2, 0x20, 0x0, 0x4, 0x7d4, 0x554, r2}}], 0x68}], 0x4, 0x804) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:01 executing program 2: 04:21:01 executing program 1: 04:21:01 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{}], 0x1}, 0x0) 04:21:01 executing program 5: 04:21:01 executing program 2: 04:21:01 executing program 1: 04:21:01 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000", 0x18}], 0x1}, 0x0) 04:21:01 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:01 executing program 5: 04:21:01 executing program 2: 04:21:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000003ee70cb38f8b0ffe00006aec8d4075888c9d582ce9136804db28357e1a14bc75a6506b898cea38e106322619d4eb346d302d1e0c77f2bf9b9a76642543bbaa26d61a00027d708888efe652"], 0x1}}, 0x5000000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 04:21:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xb340000000000000, 0x640042) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xfffffffffffffffc) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:01 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000", 0x18}], 0x1}, 0x0) 04:21:02 executing program 5: 04:21:02 executing program 2: 04:21:02 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000", 0x18}], 0x1}, 0x0) 04:21:02 executing program 1: 04:21:02 executing program 5: 04:21:02 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:02 executing program 2: 04:21:02 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c91300010000000000", 0x24}], 0x1}, 0x0) 04:21:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='\x00\x8am\x96<', 0x0, 0x0) 04:21:02 executing program 1: 04:21:02 executing program 5: 04:21:02 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:02 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c91300010000000000", 0x24}], 0x1}, 0x0) 04:21:02 executing program 2: 04:21:02 executing program 5: 04:21:03 executing program 1: 04:21:03 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x48000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14, 0x800) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', r5}) accept$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000019c0)={@multicast1, @multicast2, 0x0}, &(0x7f0000001a00)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001c40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001a40)=ANY=[@ANYBLOB="98010000", @ANYRES16=r2, @ANYBLOB="00021e000100", @ANYRES32=r4, @ANYBLOB="7c0102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e67000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff7f000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x198}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:03 executing program 2: 04:21:03 executing program 5: 04:21:03 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c91300010000000000", 0x24}], 0x1}, 0x0) 04:21:03 executing program 1: 04:21:03 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:03 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c91300010000000000500000005867", 0x2a}], 0x1}, 0x0) 04:21:03 executing program 2: 04:21:03 executing program 5: 04:21:03 executing program 1: 04:21:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8400081}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1dc, r1, 0x21, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5068b577}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x72e4181b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) 04:21:03 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c91300010000000000500000005867", 0x2a}], 0x1}, 0x0) 04:21:04 executing program 2: 04:21:04 executing program 5: 04:21:04 executing program 1: 04:21:04 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:04 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c91300010000000000500000005867", 0x2a}], 0x1}, 0x0) 04:21:04 executing program 2: 04:21:04 executing program 1: 04:21:04 executing program 5: 04:21:04 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:04 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a286", 0x2d}], 0x1}, 0x0) 04:21:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) 04:21:04 executing program 2: 04:21:04 executing program 5: 04:21:04 executing program 1: 04:21:05 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:05 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a286", 0x2d}], 0x1}, 0x0) 04:21:05 executing program 1: 04:21:05 executing program 2: 04:21:05 executing program 5: 04:21:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x21ffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:05 executing program 1: 04:21:05 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a286", 0x2d}], 0x1}, 0x0) 04:21:05 executing program 2: 04:21:05 executing program 5: 04:21:05 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:05 executing program 1: 04:21:05 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a28663", 0x2e}], 0x1}, 0x0) 04:21:05 executing program 5: 04:21:05 executing program 2: 04:21:05 executing program 1: 04:21:05 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x41, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8000, 0x4) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='\xcd \x00\x00\x00', 0x40001, 0x0) 04:21:06 executing program 2: 04:21:06 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a28663", 0x2e}], 0x1}, 0x0) 04:21:06 executing program 5: 04:21:06 executing program 1: 04:21:06 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fcde01c9130001000000000050000000586700a28663", 0x2e}], 0x1}, 0x0) 04:21:06 executing program 2: 04:21:06 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:06 executing program 1: 04:21:06 executing program 5: 04:21:06 executing program 0: clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:06 executing program 4: 04:21:06 executing program 2: 04:21:06 executing program 5: 04:21:07 executing program 1: 04:21:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x2000000) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:07 executing program 4: 04:21:07 executing program 2: 04:21:07 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000040)={0x5, 0xdf}) pipe2(0x0, 0x0) 04:21:07 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x1f, 0x0, 0x0) 04:21:07 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665ef7b0cf12", 0x4a) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) setrlimit(0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xff8) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='Z\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x240080, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) [ 399.493186] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 04:21:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 04:21:07 executing program 2: 04:21:07 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000ec00000000000000000000000000000000000000000051550fd9fa978940eb00000000000007000000ebffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 04:21:07 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:21:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1000, 0x3, 0x1fe0000, 0x4, 0x5, 0x3, 0x3f, 0xff, 0x2c0, 0x38, 0x1ae, 0x1, 0x0, 0x20, 0x2, 0x0, 0x800, 0x2}, [{0x1, 0x0, 0xb57, 0x800, 0x0, 0x200, 0x9, 0xe0f}], "6c47b5624d864239374839279baec560d79a459a2e36fa6036dc4d926dce74148bc5bb18b71d7520"}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:21:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="90700a000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:07 executing program 4: r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x03\xd8\x11\xa7\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(v\x99M\x1f\xe5\x10\xdc\x0fyqV\xefuh\xd1R\t\xe1\xa0\xfa\x919K\xf2{\v\x89\x03\xaa\xc4\xb0\x89`I\x8f6\xa3pA\xf8\x91{\xc2\xa1~;\xe4\x1bh\x91\x138\xd0T\x93\x80\x10\x1d\xea\x92?\xc9u\xb1\x90T\\\x14\xa2f\xa4\x94c\xf5\v\x0f\'b\xa2B\xf9hX\x92isHe\"\xbf\x16\xf3\xd4gio!\x1a\\/\x1c\xc7\x81\xd7d\x15\xf2\"\xfa\x82\xf3y9\xcb\x80J\x85<\x12}\xce|Sqn\xc9n\x05\xfedQ\xf9e?\xc6h\xe2\\0\xeb\xf7\xc4\xe6\xf73Yi\x13u\xe9\x8e\xb6Tg\xa7\xe2\xbe\xf5\xfe\x82\xb8x\xc6\xf9\n\xcd\x87\xe4\xe0', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665ef7b0cf1238255ddcd5dd", 0x50) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) setrlimit(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 04:21:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) [ 400.097102] ceph: device name is missing path (no : separator in p [ 400.097102] ) 04:21:08 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x80a, 0x0, 0x0) [ 400.324448] ptrace attach of "/root/syz-executor.2"[20509] was attempted by "/root/syz-executor.2"[20519] 04:21:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r1, 0x0) 04:21:08 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:21:08 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) 04:21:08 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) [ 400.493667] protocol 88fb is buggy, dev hsr_slave_0 [ 400.501295] protocol 88fb is buggy, dev hsr_slave_1 [ 400.696676] x86/PAT: syz-executor.5:20603 map pfn RAM range req write-combining for [mem 0x14630000-0x14633fff], got write-back [ 400.712432] protocol 88fb is buggy, dev hsr_slave_0 [ 400.717882] protocol 88fb is buggy, dev hsr_slave_1 04:21:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f00000001c0)=@ax25={{0x3, @rose}, [@default, @rose, @bcast, @netrom, @netrom, @remote, @rose, @bcast]}, &(0x7f0000000000)=0x80) ioctl$void(r0, 0xc0045c79) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:6&40:/'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 400.759117] x86/PAT: syz-executor.5:20603 map pfn RAM range req write-combining for [mem 0x14770000-0x14773fff], got write-back 04:21:08 executing program 4: mlockall(0x2) setrlimit(0x3, &(0x7f0000000040)={0x1275c8, 0x100000006}) [ 400.882580] protocol 88fb is buggy, dev hsr_slave_0 [ 400.888827] protocol 88fb is buggy, dev hsr_slave_1 [ 400.952130] libceph: parse_ips bad ip '[d::]:6&40' [ 400.962704] protocol 88fb is buggy, dev hsr_slave_0 [ 400.968397] protocol 88fb is buggy, dev hsr_slave_1 04:21:09 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='vcan0\x00\x00\x00\x16\x00', 0x61) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="af", 0x1, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 04:21:09 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f5, 0x0) 04:21:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 04:21:09 executing program 1: r0 = socket(0x10, 0x40000000080002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="00f5ffffffffffff07001d0004000000"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:21:09 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:21:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='}\x00N\x06\x94\xe2\xe0\xeb\xab\xe1\x03\x1e\xc8\x8b\x16\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 04:21:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @local}, @in=@dev={0xac, 0x14, 0x14, 0x25}}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, {{@in=@remote}, 0x0, @in=@broadcast}}, 0xe8) 04:21:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\t\x00', 0xf2dab82004d8fac9}) 04:21:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b64f73186ce2f"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:09 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 401.803172] ceph: device name is missing path (no : separator in [d÷1†Î/) 04:21:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0xb6aa8e58b551d935}], 0x18}, 0x0) 04:21:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x1b, &(0x7f0000000040), 0x4) [ 401.874296] dccp_invalid_packet: P.Data Offset(0) too small 04:21:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip_vti0\x00'}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f00000000c0)={{0x20, 0x3}, {0x7ff, 0x1}, 0x0, 0x5, 0xffffffffffff0000}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xb) sendto$inet6(r2, &(0x7f0000000280)="000000000000bf22a4000000000000ddff0000000000000090a222b2fa9df5739fdcc7889ec9c65f14385a00800000553334fb4edb18c3cdca10fc1e4c4c4d7184bea6c4", 0x44, 0x8000, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) sendto$inet6(r2, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) [ 402.110783] dccp_invalid_packet: P.Data Offset(0) too small [ 402.139908] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip_vti0, syncid = 0, id = 0 04:21:10 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:21:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000007"]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:10 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getpriority(0x0, 0x0) 04:21:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x182) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x80) fadvise64(r0, 0x0, 0x0, 0x4) 04:21:10 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:21:10 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffffb}) socket$unix(0x1, 0x4, 0x0) socket$tipc(0x1e, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000240)=0x4) exit_group(0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001540)={0x0, 0x10000, 0x7, {0xc, @sliced={0x0, [0x0, 0x533, 0x0, 0x9, 0x7ff, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3f, 0x0, 0xafa, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1293ba14, 0x3]}}}) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/223) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) [ 402.594360] ptrace attach of "/root/syz-executor.4"[20895] was attempted by "/root/syz-executor.4"[20896] [ 402.675447] kvm [20884]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 402.769639] kvm [20884]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 04:21:10 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:21:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4000000) 04:21:10 executing program 5: r0 = dup(0xffffffffffffffff) socket$isdn(0x22, 0x3, 0x2) ioctl$TIOCNOTTY(r0, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) r3 = dup2(r1, r2) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r0, 0x8, 0x1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4080, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae05, &(0x7f0000000040)) 04:21:11 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, 0x0}]) 04:21:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendto$inet6(r0, &(0x7f00000001c0)="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", 0x1000, 0x80, &(0x7f0000000000)={0xa, 0x4e23, 0xfff, @remote, 0x6}, 0x1c) write$evdev(r1, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0x45, 0x400000002}], 0xf6) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) pipe(&(0x7f00000011c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001200)={r0}) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:11 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bb21c75a076a0f1008232dab913b8550d5af75e8cd6919d45d7afbc890d35591abf5662a8100bdd8ed175dedc48683454c74ca6d884bca3a2efcc493dba8ff1e2a7393021fb3e11b23ef1d2495f8724c0b2dc1930539947f8fc36813abb651c80869584fbf914ffa2fde1351436144d359a0f3b46f9aad0276267da8060015c0"], 0x80) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) ftruncate(r2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, 0x0, 0x0) 04:21:11 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 04:21:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x1200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 04:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) dup2(r1, r2) 04:21:11 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:11 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='}\x00N\x06\x94\xe2\xe0\xeb\xab\xe1\x03\x1e\xc8\x8b\x16\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, 0x0}, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 04:21:11 executing program 4: r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x03\xd8\x11\xa7\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(v\x99M\x1f\xe5\x10\xdc\x0fyqV\xefuh\xd1R\t\xe1\xa0\xfa\x919K\xf2{\v\x89\x03\xaa\xc4\xb0\x89`I\x8f6\xa3pA\xf8\x91{\xc2\xa1~;\xe4\x1bh\x91\x138\xd0T\x93\x80\x10\x1d\xea\x92?\xc9u\xb1\x90T\\\x14\xa2f\xa4\x94c\xf5\v\x0f\'b\xa2B\xf9hX\x92isHe\"\xbf\x16\xf3\xd4gio!\x1a\\/\x1c\xc7\x81\xd7d\x15\xf2\"\xfa\x82\xf3y9\xcb\x80J\x85<\x12}\xce|Sqn\xc9n\x05\xfedQ\xf9e?\xc6h\xe2\\0\xeb\xf7\xc4\xe6\xf73Yi\x13u\xe9\x8e\xb6Tg\xa7\xe2\xbe\xf5\xfe\x82\xb8x\xc6\xf9\n\xcd\x87\xe4\xe0', 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665ef7b0cf1238255ddcd5dd", 0x50) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) setrlimit(0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 04:21:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:21:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f00000002c0)='/dev/rtc0\x00'}, 0x30) process_vm_readv(r2, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/80, 0x50}, {&(0x7f00000003c0)=""/54, 0x36}, {&(0x7f0000000400)=""/24, 0x18}, {&(0x7f0000000440)=""/24, 0x18}, {&(0x7f0000000480)=""/22, 0x16}, {&(0x7f00000004c0)=""/199, 0xc7}, {&(0x7f00000005c0)=""/230, 0xe6}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001740), 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="3005a800100900000800000000000000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="f2ff00000000000d000ec000a5598e67cf24031e9dc06cc63b1d1d24b0dd53ad46876515b2427f640d93ee9c35830beab2106ed27af5756afc71b7b2e087d339049846391453f1ec31cb6c94fdb48caeeb"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:12 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:12 executing program 4: clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x20, r0, 0x0, 0x0) exit_group(0x2) 04:21:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x80000002) [ 404.131402] ceph: device name is missing path (no : separator in òÿ) 04:21:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) 04:21:12 executing program 2: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460080000000762e23b8000000020006000000001000000010c14fa800800000f7ffffffff4b2a078d70701a61dd520ac3b693ff2b020002000000d0fe6d91000000000000000010fd00000000f80008dba09c00000005000000125ca9956004"], 0x63) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xd, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'gretap0\x00', 0x20000015001}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x38d}}, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x33}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) syz_genetlink_get_family_id$tipc2(0x0) 04:21:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x2000, 0x7fa}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x1e, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x0, 0x3}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x130) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) preadv(r3, &(0x7f0000001980)=[{&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000080)=""/3, 0x3}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000480)=""/45, 0x2d}, {&(0x7f0000000680)=""/232, 0xe8}, {&(0x7f00000004c0)=""/2, 0x2}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/77, 0x4d}, {&(0x7f0000001880)=""/201, 0xc9}], 0xa, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000780)) lstat(0x0, &(0x7f0000001a80)) getresgid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) getresgid(&(0x7f0000001c40), &(0x7f0000001c80), &(0x7f0000001cc0)) getresgid(&(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)) getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="12000400e99b000020822d0ffa051b0a40260000000000ff1dda1533eb065c0a9664243f4ca14e1520aad139b6ea3041d652a66adf48590269f38d47e15e80834680a8d07af2ccf8abc22ad1839bf660d25553ce3d17ebcb9d6143ce6c8d04ef053d8fee31b04fc6bb7554529f3a4c9812b19494"], 0x1, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x400000, 0x0) prctl$PR_GET_SECUREBITS(0x1b) pselect6(0xfffffffffffffe34, 0x0, 0x0, 0x0, &(0x7f00000026c0)={0x0, 0x1c9c380}, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x2) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 04:21:12 executing program 5: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) tkill(r1, 0x23) 04:21:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x42200, 0x88) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x80000002) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:12 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 404.685196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.693695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:21:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'e_l\x0f\xb1\xe1\x0e0\x92\xe0\x00\x00\x00\x00@\x00', 0xf2dab82004d8fac9}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 04:21:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="0800020000000000"], 0x1}}, 0x0) 04:21:13 executing program 4: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x9d) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$poke(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) getpriority(0x1, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000380)=""/121, 0x79) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4e}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x1ff) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x20000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) [ 404.970334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:21:13 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x101408, &(0x7f00000001c0)='md5sum\x00') mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 04:21:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lc\xbc\xe1\xbd\xe1Y%h3\x00', 0x802}) 04:21:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) 04:21:13 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r1, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r1, &(0x7f0000000100)="aa", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)="cd", 0x1, 0x0, 0x0, 0x0) listen(r1, 0x2003) accept(r1, &(0x7f0000000300)=@hci, &(0x7f0000000080)=0x3d) 04:21:13 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000640)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x22) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x102000000) 04:21:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x90) readv(0xffffffffffffffff, 0x0, 0xfffffffffffffd90) dup2(r0, r1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) 04:21:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x430000) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) 04:21:14 executing program 5: membarrier(0x10, 0x0) 04:21:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000140), 0x12) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) close(r0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7, 0x100000001, 0x0, 0xfe7, 0x0, 0xed, 0x48c0, 0xc, 0xff, 0xa, 0xf677, 0xa7, 0x0, 0x1f, 0x0, 0x6, 0x0, 0xfffffffffffff89d, 0x6, 0x0, 0x3ff, 0x9, 0x8, 0xfffffffffffffffd, 0x0, 0x800, 0x7, 0x7, 0x80, 0x3, 0xc9, 0x10001, 0x7, 0x80, 0x3f, 0xc5, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x4080, 0x401, 0x10000, 0x5, 0x48f, 0x5, 0x5}, 0x0, 0x8, r4, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0x5, 0x4, 0x1000, 0x0, 0x0, 0x24, 0x1000, 0x0, 0x101, 0x101, 0xffffffff, 0x81, 0x7, 0x7ff, 0x7, 0x8, 0x8, 0x7ff, 0x4a, 0x9, 0x5, 0x61dc, 0x9, 0x81, 0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x1, 0x6, 0x40000000000000, 0x0, 0x4, 0x100000001, 0x0, 0x4, 0x0, @perf_config_ext={0x8000, 0x20}, 0x0, 0x7, 0x0, 0xa, 0x7f, 0xfffffffffffffff8, 0xffffffff}, r1, 0xd, 0xffffffffffffffff, 0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r0, 0x10, &(0x7f00000006c0)={&(0x7f0000000640)=""/99, 0x63, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r0, 0x10, &(0x7f0000000980)={&(0x7f00000005c0)=""/84, 0x54, r6}}, 0x10) setsockopt$sock_attach_bpf(r5, 0x10d, 0xf, 0xffffffffffffffff, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000000580)={&(0x7f00000003c0)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/86, 0x56}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f00000002c0)=""/35, 0x23}], 0x3, &(0x7f0000000500)=""/77, 0x4d}, 0x40) write$cgroup_int(r3, &(0x7f0000000000)=0x8, 0x335) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) close(r3) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) 04:21:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 04:21:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = msgget$private(0x0, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 04:21:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000003c0)) 04:21:14 executing program 1: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) tkill(r1, 0x23) 04:21:14 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:14 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000002, 0x0) 04:21:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x200400) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x100000001) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = msgget$private(0x0, 0x0) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 04:21:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x400000000000002e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x2df, 0x80000000000) 04:21:15 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}}}, 0x0) 04:21:15 executing program 1: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) r1 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) tkill(r1, 0x23) 04:21:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000280)=0xce8, 0x4) 04:21:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000780)=[{&(0x7f0000000800)="aa", 0x1}], 0x1, 0x0) 04:21:15 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a840007000000ebff0fd8e4cd0a5305001a00051000000017c61446dec6e81d60a9ffd0fbafa3cbda2d71aa524dc73d1a907a00000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x7fffffffffffe58, 0x0) 04:21:15 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) r2 = getuid() r3 = getegid() fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0x2d8, 0x118, 0x118, 0x118, 0x118, 0x400, 0x400, 0x400, 0x400, 0x400, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x8}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x985}}}, {{@uncond, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x73, 0x3ff80000, 0x8, 0x5, 0x7fffffff, @rand_addr="64902de9561c97d41040b373b0435420", @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0x0, 0xffffffff, 0xff000000], [0xffffff00, 0xffffffff, 0x0, 0xc0d503cd7f914185], [0x0, 0xffffffff, 0xffffffff, 0xffffff00], 0x1080, 0x2000}}, @common=@unspec=@owner={0x38, 'owner\x00', 0x0, {r1, r2, r3, r4, 0x4, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x81, 0x5, 0x5}, {0x7, 0x246a, 0xfffffffffffffffa}, 0x5, 0x2}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x12}, [0x0, 0xffffffff, 0xff000000, 0xffffff00], [0xff, 0xffffff00, 0xffffffff], 'ip6erspan0\x00', 'ip6erspan0\x00', {0xff}, {}, 0x2e, 0x8051, 0x1}, 0x0, 0xc8, 0x128}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], 0x4e24, 0x4e21, 0x4e23, 0x4e21, 0x7, 0x3, 0x7, 0x1ff, 0x200}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x8008800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:15 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000040)={0x5, 0xdf}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 04:21:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x2, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\t\x00'}) 04:21:15 executing program 2: r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x03\xd8\x11\xa7\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(v\x99M\x1f\xe5\x10\xdc\x0fyqV\xefuh\xd1R\t\xe1\xa0\xfa\x919K\xf2{\v\x89\x03\xaa\xc4\xb0\x89`I\x8f6\xa3pA\xf8\x91{\xc2\xa1~;\xe4\x1bh\x91\x138\xd0T\x93\x80\x10\x1d\xea\x92?\xc9u\xb1\x90T\\\x14\xa2f\xa4\x94c\xf5\v\x0f\'b\xa2B\xf9hX\x92isHe\"\xbf\x16\xf3\xd4gio!\x1a\\/\x1c\xc7\x81\xd7d\x15\xf2\"\xfa\x82\xf3y9\xcb\x80J\x85<\x12}\xce|Sqn\xc9n\x05\xfedQ\xf9e?\xc6h\xe2\\0\xeb\xf7\xc4\xe6\xf73Yi\x13u\xe9\x8e\xb6Tg\xa7\xe2\xbe\xf5\xfe\x82\xb8x\xc6\xf9\n\xcd\x87\xe4\xe0', 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c2d4a1cdff5aba4a225b20c217a72a0299376a76b283c094f665ef7b0cf1238255ddcd5dd", 0x50) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') mkdir(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 04:21:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180)=""/104, &(0x7f0000000080)=0x68) 04:21:15 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x11000, 0x0) [ 407.850172] net_ratelimit: 2 callbacks suppressed [ 407.850192] dccp_invalid_packet: P.Data Offset(0) too small 04:21:15 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000000)='[d::]:6640:/'}, 0x30) r2 = dup3(r1, r1, 0x80000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000011c0)={r2, &(0x7f00000001c0)="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"}, 0x10) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:16 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x23) fcntl$notify(r1, 0x402, 0x80000017) [ 408.138219] dccp_invalid_packet: P.Data Offset(0) too small 04:21:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(0x0, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 04:21:16 executing program 1: 04:21:16 executing program 4: 04:21:16 executing program 1: 04:21:16 executing program 5: 04:21:16 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, 0x0, 0x0) 04:21:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x400000) clone(0x800002502000ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:6640:/', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:21:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000106], [0xc1]}) 04:21:18 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, 0x0) 04:21:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) 04:21:19 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0xc0000103], [0xc1]}) 04:21:19 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 04:21:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000106], [0xc1]}) 04:21:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) dup2(r1, r0) 04:21:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) 04:21:19 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) fstat(0xffffffffffffffff, 0x0) getegid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f019dffff660f3a63990820b60f01df2e0f218c36660f3a61180036c8008006b800008ee00fc79c00000f07b800068ee0", 0x31}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 04:21:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) [ 412.022514] *** Guest State *** [ 412.025945] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 412.035002] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 412.043975] CR3 = 0x0000000000000000 [ 412.047720] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 412.054244] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 412.060263] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 412.067043] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.075180] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.083300] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.091323] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.099413] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.107499] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.115581] GDTR: limit=0x00000000, base=0x0000000000000000 [ 412.123917] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.132018] IDTR: limit=0x00000000, base=0x0000000000000000 [ 412.140042] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 412.148279] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 412.154792] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 412.163290] Interruptibility = 00000000 ActivityState = 00000000 [ 412.169551] *** Host State *** 04:21:20 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.172901] RIP = 0xffffffff812fec40 RSP = 0xffff88801557f3b0 [ 412.178933] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 412.185452] FSBase=00007f3a6f012700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 412.193360] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 412.199386] CR0=0000000080050033 CR3=000000008cd23000 CR4=00000000001426e0 [ 412.206547] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 412.213335] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 412.219432] *** Control State *** [ 412.222985] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 412.229690] EntryControls=0000d1ff ExitControls=002fefff [ 412.235251] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 412.242267] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 412.248971] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 412.255640] reason=80000021 qualification=0000000000000000 [ 412.262045] IDTVectoring: info=00000000 errcode=00000000 [ 412.267521] TSC Offset = 0xffffff1f0165affd [ 412.271933] TPR Threshold = 0x00 [ 412.275327] EPT pointer = 0x000000001610801e 04:21:20 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000300)=r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x4, 0x2, 0x59b, 0xf6, 0x0, 0x1, 0x0, 0x9, 0x7c, 0x7, 0x1, 0x1, 0x8, 0x8, 0x7, 0xc32, 0xfffffffffffffffa, 0x4, 0x1, 0x100000000, 0x800, 0x9, 0xb6c, 0x6, 0x9, 0x7f, 0x4, 0x1, 0x2, 0x6, 0xe, 0x0, 0x6, 0x3f, 0x1, 0x5, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000100), 0xa}, 0x100, 0x2, 0x5, 0x4, 0x3, 0xeb8, 0x5}, r5, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x0, 0xfd3c, 0x4, 0x0, 0x101, 0x100, 0xa, 0x6, 0xe2a, 0x800, 0x7a0a0000000000, 0x80000000, 0x4000000000000, 0x3, 0x9, 0x7f, 0x2, 0x5, 0x343e, 0x54, 0x80000001, 0x7, 0x8000, 0x9, 0x81, 0x4, 0xa, 0x6, 0x1000, 0x2, 0x5, 0x359d, 0x1, 0x800, 0x1, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x8, 0xa8e8, 0x0, 0x6, 0x4, 0x41}, r5, 0x0, 0xffffffffffffff9c, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r5, r0, 0x0, 0x1, &(0x7f0000000580)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r5, r6, 0x0, 0x14, &(0x7f0000000540)='\xc8_-X\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f', r7}, 0x30) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x4, 0x3, 0x9, 0x100000001, 0x0, 0x0, 0x0, 0x2, 0x7, 0x4, 0x4, 0x0, 0x3, 0x100000001, 0x3, 0x3, 0x6, 0x1f, 0x0, 0x72, 0x7, 0x81, 0x401, 0x9, 0x9, 0x6, 0x6, 0xfff, 0x0, 0x41c, 0x8000, 0x0, 0x8001, 0xfff, 0x63d5, 0x5000000, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x10000, 0x401, 0x4, 0x0, 0x6, 0x3000, 0x21}, r8, 0xa, r6, 0x2) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r9, &(0x7f0000000480)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r6, &(0x7f0000000000), 0xfffffea6) ioctl$TUNSETSNDBUF(r9, 0x400454d4, &(0x7f0000000380)=0x1) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000280), 0x4) write$cgroup_int(r9, &(0x7f00000002c0)=0x50b, 0x12) 04:21:20 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) 04:21:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:21 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x12], [0xc1]}) 04:21:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000001380), 0x8b, 0x0, 0x0, 0x0, 0x0) 04:21:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x4d0], [0xc1]}) 04:21:21 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$eventfd(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 04:21:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x8b], [0xc1]}) [ 416.605424] IPVS: ftp: loaded support on port[0] = 21 [ 416.706478] chnl_net:caif_netlink_parms(): no params data found [ 416.748376] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.754957] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.763413] device bridge_slave_0 entered promiscuous mode [ 416.771365] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.778039] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.785921] device bridge_slave_1 entered promiscuous mode [ 416.812274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 416.823042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 416.845913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 416.854019] team0: Port device team_slave_0 added [ 416.859940] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 416.868232] team0: Port device team_slave_1 added [ 416.874254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 416.882501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 416.945908] device hsr_slave_0 entered promiscuous mode [ 416.982509] device hsr_slave_1 entered promiscuous mode [ 417.023160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 417.030491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 417.052792] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.059241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.066403] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.072899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.133294] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 417.139400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.150756] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 417.162819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 417.171141] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.178890] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.187217] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 417.202978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 417.209075] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.220587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 417.229051] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.235649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.248523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 417.257070] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.263641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.293575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 417.303460] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 417.324202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 417.333024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 417.348350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 417.361404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 417.367695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 417.390526] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 417.407052] 8021q: adding VLAN 0 to HW filter on device batadv0 04:21:25 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:25 executing program 0: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2000000000023) ptrace$cont(0x18, r0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) ptrace$cont(0x21, r0, 0x0, 0x0) 04:21:25 executing program 5: clone(0x2000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}}, 0xfffffffffffffdb2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 04:21:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendmmsg(r2, &(0x7f000000a9c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:21:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100081) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:21:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x3b], [0xc1]}) [ 417.750309] ptrace attach of "/root/syz-executor.0"[22854] was attempted by "/root/syz-executor.0"[22855] 04:21:25 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:25 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:21:26 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:26 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0xfffffdfd, 0x0}) 04:21:26 executing program 4: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1a) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lsetxattr$security_capability(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ftruncate(r0, 0x0) [ 418.226744] ion_ioctl: ioctl validate failed 04:21:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x174], [0xc1]}) 04:21:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) 04:21:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:27 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:27 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0xef, &(0x7f0000000500)}}], 0xff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:21:27 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) dup2(r1, r0) 04:21:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) 04:21:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000001380), 0x88, 0x0, 0x0, 0x0, 0x0) 04:21:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:27 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r1, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 04:21:27 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x28aa) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x3f, 0xffffffffb200c928, 0x81, 0xff, 0xfff, 0x40, 0x200000000000, 0x3}, &(0x7f0000000300)={0xff, 0x9}) 04:21:27 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x11000, 0x0) 04:21:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:28 executing program 4: syncfs(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:21:28 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:28 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:28 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 04:21:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x1a0], [0xc1]}) 04:21:28 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x0, 0xfdfdffff, 0x0}) 04:21:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002d, 0x0) 04:21:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e3, 0x0) 04:21:28 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x10019) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/125, 0x7d, 0x40, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 04:21:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 04:21:29 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:29 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:29 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 04:21:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 04:21:29 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x10019) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/125, 0x7d, 0x40, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 421.554295] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 04:21:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) 04:21:29 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000000)='\x00', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0xe2e4, 0x20000ffd}) sync_file_range(r1, 0x0, 0x0, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 04:21:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) rename(0x0, &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000640)={'mangle\x00', 0x2, [{}, {}]}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000049c0)) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000600)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) creat(&(0x7f0000000200)='./file0\x00', 0x45) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 04:21:29 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) [ 422.080121] IPVS: ftp: loaded support on port[0] = 21 04:21:30 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x80401, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 04:21:30 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:30 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) [ 422.373155] IPVS: ftp: loaded support on port[0] = 21 04:21:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:30 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000000f80)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) sched_setaffinity(0x0, 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xf9de17281664d1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) 04:21:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 04:21:30 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:30 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 04:21:31 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:31 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:21:32 executing program 4: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x200000000000000, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:21:32 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ea, 0x0) 04:21:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{}], 0x1, 0x800) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xfffffe1b) 04:21:32 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:32 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) [ 424.442439] input: syz0 as /devices/virtual/input/input11 04:21:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000500)='L', 0x0}, 0x18) 04:21:32 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.530118] input: syz0 as /devices/virtual/input/input12 04:21:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 04:21:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f019dffff660f3a63990820b60f01df2e0f218c36660f3a61180036c8008006b800008ee00fc79c00000f07b800068ee0", 0x31}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sysinfo(&(0x7f0000000000)=""/227) 04:21:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f0000000240)}) request_key(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 04:21:33 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:33 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{}], 0x1, 0x800) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xfffffe1b) 04:21:33 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0x1000) 04:21:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) 04:21:33 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000001100)}}], 0x1, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 04:21:33 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:33 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000a6feb3e32e61d41db2f90e47e5ba2b0bbd20a01b41e599b1b3e5bd57471684a598be"], 0x0}, 0x48) 04:21:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 04:21:34 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:21:34 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:34 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) clock_gettime(0x0, &(0x7f00000001c0)) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 426.465141] ptrace attach of "/root/syz-executor.5"[23199] was attempted by "/root/syz-executor.5"[23200] 04:21:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{}], 0x1, 0x800) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xfffffe1b) 04:21:34 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x0, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:21:34 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) prctl$PR_SET_SECUREBITS(0x1c, 0x0) dup2(r0, r1) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) 04:21:34 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0xa, 0xfc, 0x80000000000003, 0x3}, 0x384) 04:21:34 executing program 2: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:21:35 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x4c}}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:21:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 04:21:35 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000a6feb3e32e61d41db2f90e47e5ba2b0bbd20a01b41e599b1"], 0x0}, 0x48) 04:21:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400000000001, 0x9) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:21:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x800) write$eventfd(r0, &(0x7f0000000100), 0xfffffe1b) 04:21:35 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:35 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 04:21:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002480)={0xa, 0xfc, 0x80000000000003, 0x3}, 0x384) 04:21:36 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:36 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffa, 0x80000000000001e, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r1, 0x0) 04:21:36 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:36 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 04:21:36 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.syz\x00') 04:21:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000580)=[{}], 0x1, 0x3f, &(0x7f00000005c0), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) 04:21:36 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x800) write$eventfd(r0, &(0x7f0000000100), 0xfffffe1b) 04:21:36 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x1b], [0xc1]}) 04:21:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3f, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) fcntl$setstatus(r2, 0x4, 0x6400) write$P9_RWSTAT(r1, &(0x7f0000000000)={0xc6}, 0x7) 04:21:37 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:37 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:37 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x4000009f], [0xc1]}) 04:21:37 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:37 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000106], [0xc1]}) 04:21:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r0}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x800) write$eventfd(r0, &(0x7f0000000100), 0xfffffe1b) 04:21:38 executing program 0: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:38 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000000)={@local, @empty, [{}], {@x25}}, 0x0) 04:21:38 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="111d859affff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:21:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) 04:21:38 executing program 0: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:38 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:21:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001100)}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 04:21:38 executing program 0: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:39 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:21:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 04:21:39 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x40000020], [0xc1]}) 04:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x10019) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) seccomp(0x1, 0x0, 0x0) 04:21:39 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:39 executing program 2: socket$inet6(0xa, 0x806, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:21:40 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:40 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 04:21:40 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000180)}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 04:21:40 executing program 4: 04:21:40 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:40 executing program 4: 04:21:40 executing program 3: 04:21:41 executing program 4: 04:21:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x781f]}]}, 0x1c}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 04:21:41 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002f80)={&(0x7f0000001b40)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0xffffffffffffff99, 0x2, "0ef1c35fd925286ea540cf3d1042d188d3b5c1a3560683baf9ceafe1b0e2f1fb4707c685eda781a9f4cd83e34c2977fcdca6d331f43f2dfc5c210c21500f4c", 0x32}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008a80)={0x0, 0x0, &(0x7f00000089c0)=[{0x0}], 0x1, &(0x7f0000000bc0)=""/118, 0x76}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) socketpair(0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c0", 0x1}], 0x1}, 0x24044000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x1e3) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf17f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x31422, 0x0, 0x0, 0x7, 0x0, 0x36}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8080) socket$kcm(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\xeb/:\xf6\x91[6\xca\xd7o\x9fI\x9a\xbb\x95\"\xfdD\xd3\xc2u<\xd4\xe0&\x95\x86\x14\'\xd5\x0fU\x98^\bb\xf1\x04M\x91\xc2\xb1\xac\x1e\x05\\\xb3Qt\'\xd6Ad\xb0\xd9\xfbur\x03\xf4[\'\x7f\x98\xceu]$Th\xc9\x1831e\x18\xec$\\y\xbc\xd6\xe4\xf13\xa4\xcb\x05\xf4p\xacu\x13\xcec\xf2\xf3\x15>\xf4\xb0\xbe\xb0\xb8f\xa4\xf4%\xd7.\xd9\xfeL9\x87', 0x1ff) socket$kcm(0x29, 0x235aefe14533da7c, 0x0) 04:21:41 executing program 5: 04:21:41 executing program 4: 04:21:41 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:41 executing program 3: 04:21:41 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:41 executing program 3: 04:21:41 executing program 4: 04:21:41 executing program 5: 04:21:41 executing program 4: 04:21:42 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:42 executing program 3: 04:21:42 executing program 2: 04:21:42 executing program 5: 04:21:42 executing program 4: 04:21:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:42 executing program 3: 04:21:42 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:42 executing program 4: 04:21:42 executing program 5: 04:21:42 executing program 3: 04:21:42 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:42 executing program 2: 04:21:43 executing program 4: 04:21:43 executing program 3: 04:21:43 executing program 5: 04:21:43 executing program 2: 04:21:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:43 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180), 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:43 executing program 4: 04:21:43 executing program 5: 04:21:43 executing program 3: 04:21:43 executing program 2: 04:21:43 executing program 4: 04:21:43 executing program 3: 04:21:43 executing program 2: 04:21:43 executing program 5: 04:21:44 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180), 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:44 executing program 4: 04:21:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:44 executing program 3: 04:21:44 executing program 2: 04:21:44 executing program 5: 04:21:44 executing program 4: 04:21:44 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180), 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:44 executing program 5: 04:21:44 executing program 3: 04:21:44 executing program 4: 04:21:44 executing program 2: 04:21:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:45 executing program 5: [ 437.342457] device bridge_slave_1 left promiscuous mode [ 437.348461] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.384496] device bridge_slave_0 left promiscuous mode [ 437.390295] bridge0: port 1(bridge_slave_0) entered disabled state 04:21:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:45 executing program 4: 04:21:45 executing program 3: 04:21:45 executing program 2: 04:21:45 executing program 5: 04:21:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:45 executing program 3: 04:21:45 executing program 5: 04:21:45 executing program 4: 04:21:45 executing program 2: 04:21:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{0x0}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:46 executing program 4: 04:21:46 executing program 2: 04:21:46 executing program 4: 04:21:46 executing program 3: 04:21:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:46 executing program 5: 04:21:46 executing program 3: 04:21:46 executing program 2: 04:21:46 executing program 5: 04:21:46 executing program 4: 04:21:46 executing program 3: 04:21:47 executing program 2: 04:21:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:47 executing program 4: 04:21:47 executing program 5: 04:21:47 executing program 3: 04:21:47 executing program 2: 04:21:47 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:47 executing program 4: 04:21:47 executing program 2: 04:21:47 executing program 3: 04:21:47 executing program 5: 04:21:47 executing program 4: 04:21:48 executing program 2: 04:21:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:48 executing program 5: 04:21:48 executing program 3: 04:21:48 executing program 4: 04:21:48 executing program 2: 04:21:48 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:48 executing program 3: 04:21:48 executing program 5: 04:21:48 executing program 4: 04:21:48 executing program 2: 04:21:49 executing program 3: 04:21:49 executing program 5: 04:21:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:49 executing program 2: 04:21:49 executing program 4: 04:21:49 executing program 3: 04:21:49 executing program 5: 04:21:49 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:49 executing program 5: 04:21:49 executing program 4: 04:21:49 executing program 2: 04:21:49 executing program 3: 04:21:50 executing program 4: 04:21:50 executing program 5: 04:21:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x800) write$eventfd(r1, &(0x7f0000000100), 0xfffffe1b) 04:21:50 executing program 3: 04:21:50 executing program 2: 04:21:50 executing program 4: 04:21:50 executing program 5: 04:21:50 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:50 executing program 3: 04:21:50 executing program 2: 04:21:50 executing program 5: 04:21:50 executing program 4: 04:21:51 executing program 2: 04:21:51 executing program 5: 04:21:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:51 executing program 3: 04:21:51 executing program 4: 04:21:51 executing program 2: 04:21:51 executing program 5: 04:21:51 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:51 executing program 2: 04:21:51 executing program 5: 04:21:51 executing program 4: 04:21:52 executing program 3: 04:21:52 executing program 2: 04:21:52 executing program 5: 04:21:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:52 executing program 4: 04:21:52 executing program 3: 04:21:52 executing program 2: 04:21:52 executing program 5: 04:21:52 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:52 executing program 3: 04:21:52 executing program 2: 04:21:52 executing program 5: 04:21:53 executing program 4: 04:21:53 executing program 3: 04:21:53 executing program 2: 04:21:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:53 executing program 4: 04:21:53 executing program 3: 04:21:53 executing program 5: 04:21:53 executing program 2: 04:21:53 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:53 executing program 2: 04:21:53 executing program 5: 04:21:53 executing program 4: 04:21:54 executing program 3: 04:21:54 executing program 2: 04:21:54 executing program 3: 04:21:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:54 executing program 5: 04:21:54 executing program 4: 04:21:54 executing program 2: 04:21:54 executing program 3: 04:21:54 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:54 executing program 3: 04:21:54 executing program 4: 04:21:54 executing program 5: 04:21:55 executing program 2: 04:21:55 executing program 4: 04:21:55 executing program 5: 04:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:55 executing program 3: 04:21:55 executing program 4: 04:21:55 executing program 2: 04:21:55 executing program 5: 04:21:55 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:55 executing program 4: 04:21:55 executing program 3: 04:21:55 executing program 2: 04:21:55 executing program 5: 04:21:56 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:56 executing program 4: 04:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:56 executing program 3: 04:21:56 executing program 2: 04:21:56 executing program 5: 04:21:56 executing program 4: 04:21:56 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:56 executing program 4: semget$private(0x0, 0x4, 0x0) 04:21:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f3188b070") mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) 04:21:56 executing program 3: 04:21:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) mremap(&(0x7f000004b000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000479000/0x1000)=nil) 04:21:57 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:57 executing program 4: 04:21:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:21:57 executing program 3: 04:21:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(0x0, 0x0, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:57 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:21:57 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) 04:21:58 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) [ 451.305510] device hsr_slave_1 left promiscuous mode [ 451.347727] device hsr_slave_0 left promiscuous mode [ 451.397299] team0 (unregistering): Port device team_slave_1 removed [ 451.410160] team0 (unregistering): Port device team_slave_0 removed [ 451.422407] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 451.478925] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 451.557919] bond0 (unregistering): Released all slaves 04:21:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 04:21:59 executing program 3: connect(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) 04:21:59 executing program 5: r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x03\xd8\x11\xa7\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(v\x99M\x1f\xe5\x10\xdc\x0fyqV\xefuh\xd1R\t\xe1\xa0\xfa\x919K\xf2{\v\x89\x03\xaa\xc4\xb0\x89`I\x8f6\xa3pA\xf8\x91{\xc2\xa1~;\xe4\x1bh\x91\x138\xd0T\x93\x80\x10\x1d\xea\x92?\xc9u\xb1\x90T\\\x14\xa2f\xa4\x94c\xf5\v\x0f\'b\xa2B\xf9hX\x92isHe\"\xbf\x16\xf3\xd4gio!\x1a\\/\x1c\xc7\x81\xd7d\x15\xf2\"\xfa\x82\xf3y9\xcb\x80J\x85<\x12}\xce|Sqn\xc9n\x05\xfedQ\xf9e?\xc6h\xe2\\0\xeb\xf7\xc4\xe6\xf73Yi\x13u\xe9\x8e\xb6Tg\xa7\xe2\xbe\xf5\xfe\x82\xb8x\xc6\xf9\n\xcd\x87\xe4\xe0', 0x0) write(r0, &(0x7f0000000440)="b156d417452c8f6db1077f2abaa85e348946610dabcc617d9aeb42aa515f23c9150bfdba5ea1be4e0415cb2c", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 04:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) poll(0x0, 0x0, 0x800) write$eventfd(r2, &(0x7f0000000100), 0xfffffe1b) 04:21:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r0) 04:21:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x40000000000003e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 451.887093] ================================================================== [ 451.894579] BUG: KMSAN: uninit-value in gue_err+0x482/0xb00 [ 451.900316] CPU: 0 PID: 24018 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 451.907509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.916867] Call Trace: [ 451.919487] [ 451.921665] dump_stack+0x173/0x1d0 [ 451.925325] kmsan_report+0x12e/0x2a0 [ 451.929157] __msan_warning+0x82/0xf0 [ 451.932988] gue_err+0x482/0xb00 [ 451.936401] ? fou_build_header+0x690/0x690 [ 451.940745] __udp4_lib_err+0x12e6/0x1d40 [ 451.944973] udp_err+0x74/0x90 [ 451.948188] ? __udp4_lib_err+0x1d40/0x1d40 [ 451.952526] icmp_unreach+0xb65/0x1070 [ 451.956451] ? icmp_discard+0x30/0x30 [ 451.960265] icmp_rcv+0x11a1/0x1950 [ 451.963946] ? local_bh_enable+0x40/0x40 [ 451.968030] ip_protocol_deliver_rcu+0x584/0xba0 [ 451.972821] ip_local_deliver+0x624/0x7b0 [ 451.977004] ? ip_local_deliver+0x7b0/0x7b0 [ 451.981342] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 451.986291] ip_rcv+0x6b6/0x740 [ 451.989606] ? ip_rcv_core+0x11c0/0x11c0 [ 451.993745] process_backlog+0x756/0x10e0 [ 451.997930] ? lapic_next_event+0x6f/0xa0 [ 452.002117] ? ip_local_deliver_finish+0x320/0x320 [ 452.007077] ? rps_trigger_softirq+0x2e0/0x2e0 [ 452.011680] net_rx_action+0x78b/0x1a60 [ 452.015714] ? net_tx_action+0xca0/0xca0 [ 452.019841] __do_softirq+0x53f/0x93a [ 452.023689] do_softirq_own_stack+0x49/0x80 [ 452.028015] [ 452.030271] __local_bh_enable_ip+0x16f/0x1a0 [ 452.034796] local_bh_enable+0x36/0x40 [ 452.038704] ip_finish_output2+0x1627/0x1820 [ 452.043132] ? decode_operand+0x6574/0x6ce0 [ 452.047498] ip_finish_output+0xd2b/0xfd0 [ 452.051687] ip_output+0x53f/0x610 [ 452.055265] ? ip_mc_finish_output+0x3b0/0x3b0 [ 452.059866] ? ip_finish_output+0xfd0/0xfd0 [ 452.064222] ip_send_skb+0x179/0x360 [ 452.067972] udp_send_skb+0x13ff/0x18b0 [ 452.072003] udp_sendmsg+0x3aa4/0x40f0 [ 452.075923] ? ip_copy_metadata+0x1010/0x1010 [ 452.080522] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.085819] udpv6_sendmsg+0x1403/0x45d0 [ 452.089990] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 452.095372] ? aa_sk_perm+0x605/0x950 [ 452.099212] ? aa_sock_msg_perm+0x16e/0x320 [ 452.103552] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.108764] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 452.113106] inet_sendmsg+0x54a/0x720 [ 452.116950] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.122167] ___sys_sendmsg+0xdb9/0x11b0 [ 452.126259] ? inet_getname+0x490/0x490 [ 452.130269] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.135482] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 452.140865] ? __fget_light+0x6e1/0x750 [ 452.144903] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.150122] __sys_sendmmsg+0x580/0xad0 [ 452.154175] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 452.159643] ? prepare_exit_to_usermode+0x114/0x420 [ 452.164679] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.169928] __se_sys_sendmmsg+0xbd/0xe0 [ 452.174029] __x64_sys_sendmmsg+0x56/0x70 [ 452.178186] do_syscall_64+0xbc/0xf0 [ 452.181928] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.187129] RIP: 0033:0x457e29 [ 452.190335] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.209245] RSP: 002b:00007fc72bd6fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 452.216961] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 452.224253] RDX: 040000000000003e RSI: 0000000020000240 RDI: 0000000000000003 [ 452.231534] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.238917] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc72bd706d4 [ 452.246197] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 452.253498] [ 452.255123] Uninit was created at: [ 452.258660] kmsan_internal_poison_shadow+0x92/0x150 [ 452.263763] kmsan_kmalloc+0xa6/0x130 [ 452.267583] kmsan_slab_alloc+0xe/0x10 [ 452.271491] __kmalloc_node_track_caller+0xe9e/0xff0 [ 452.276601] __alloc_skb+0x309/0xa20 [ 452.280311] alloc_skb_with_frags+0x1c7/0xac0 [ 452.284846] sock_alloc_send_pskb+0xafd/0x10a0 [ 452.289440] sock_alloc_send_skb+0xca/0xe0 [ 452.293691] __ip_append_data+0x34cd/0x5000 [ 452.298023] ip_append_data+0x324/0x480 [ 452.302008] icmp_push_reply+0x23d/0x7e0 [ 452.306082] icmp_send+0x2e74/0x30c0 [ 452.309802] __udp4_lib_rcv+0x36c9/0x4b70 [ 452.313953] udp_rcv+0x5c/0x70 [ 452.317144] ip_protocol_deliver_rcu+0x584/0xba0 [ 452.321925] ip_local_deliver+0x624/0x7b0 [ 452.326087] ip_rcv+0x6b6/0x740 [ 452.329379] process_backlog+0x756/0x10e0 [ 452.333531] net_rx_action+0x78b/0x1a60 [ 452.337517] __do_softirq+0x53f/0x93a [ 452.341316] ================================================================== [ 452.348685] Disabling lock debugging due to kernel taint [ 452.354142] Kernel panic - not syncing: panic_on_warn set ... [ 452.360039] CPU: 0 PID: 24018 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 452.368623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.377979] Call Trace: [ 452.380574] [ 452.382781] dump_stack+0x173/0x1d0 [ 452.386435] panic+0x3d1/0xb01 [ 452.389689] kmsan_report+0x293/0x2a0 [ 452.393509] __msan_warning+0x82/0xf0 [ 452.397306] gue_err+0x482/0xb00 [ 452.400700] ? fou_build_header+0x690/0x690 [ 452.405049] __udp4_lib_err+0x12e6/0x1d40 [ 452.409280] udp_err+0x74/0x90 [ 452.412501] ? __udp4_lib_err+0x1d40/0x1d40 [ 452.416845] icmp_unreach+0xb65/0x1070 [ 452.420765] ? icmp_discard+0x30/0x30 [ 452.424581] icmp_rcv+0x11a1/0x1950 [ 452.428248] ? local_bh_enable+0x40/0x40 [ 452.432329] ip_protocol_deliver_rcu+0x584/0xba0 [ 452.437124] ip_local_deliver+0x624/0x7b0 [ 452.441310] ? ip_local_deliver+0x7b0/0x7b0 [ 452.445639] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 452.450575] ip_rcv+0x6b6/0x740 [ 452.453915] ? ip_rcv_core+0x11c0/0x11c0 [ 452.458013] process_backlog+0x756/0x10e0 [ 452.462200] ? lapic_next_event+0x6f/0xa0 [ 452.466384] ? ip_local_deliver_finish+0x320/0x320 [ 452.471336] ? rps_trigger_softirq+0x2e0/0x2e0 [ 452.475940] net_rx_action+0x78b/0x1a60 [ 452.479978] ? net_tx_action+0xca0/0xca0 [ 452.484066] __do_softirq+0x53f/0x93a [ 452.487924] do_softirq_own_stack+0x49/0x80 [ 452.492253] [ 452.494513] __local_bh_enable_ip+0x16f/0x1a0 [ 452.499024] local_bh_enable+0x36/0x40 [ 452.502937] ip_finish_output2+0x1627/0x1820 [ 452.507361] ? decode_operand+0x6574/0x6ce0 [ 452.511709] ip_finish_output+0xd2b/0xfd0 [ 452.515911] ip_output+0x53f/0x610 [ 452.519489] ? ip_mc_finish_output+0x3b0/0x3b0 [ 452.524087] ? ip_finish_output+0xfd0/0xfd0 [ 452.528432] ip_send_skb+0x179/0x360 [ 452.532177] udp_send_skb+0x13ff/0x18b0 [ 452.536212] udp_sendmsg+0x3aa4/0x40f0 [ 452.540121] ? ip_copy_metadata+0x1010/0x1010 [ 452.544681] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.549884] udpv6_sendmsg+0x1403/0x45d0 [ 452.554044] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 452.559421] ? aa_sk_perm+0x605/0x950 [ 452.563257] ? aa_sock_msg_perm+0x16e/0x320 [ 452.567606] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.572816] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 452.577162] inet_sendmsg+0x54a/0x720 [ 452.580991] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.586211] ___sys_sendmsg+0xdb9/0x11b0 [ 452.590299] ? inet_getname+0x490/0x490 [ 452.594298] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.599511] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 452.604914] ? __fget_light+0x6e1/0x750 [ 452.608947] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.614176] __sys_sendmmsg+0x580/0xad0 [ 452.618201] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 452.624703] ? prepare_exit_to_usermode+0x114/0x420 [ 452.629728] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 452.634955] __se_sys_sendmmsg+0xbd/0xe0 [ 452.639042] __x64_sys_sendmmsg+0x56/0x70 [ 452.643201] do_syscall_64+0xbc/0xf0 [ 452.646940] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 452.652144] RIP: 0033:0x457e29 [ 452.655355] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.674268] RSP: 002b:00007fc72bd6fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 452.681981] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 452.689251] RDX: 040000000000003e RSI: 0000000020000240 RDI: 0000000000000003 [ 452.696521] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.703795] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc72bd706d4 [ 452.711070] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 452.719266] Kernel Offset: disabled [ 452.722905] Rebooting in 86400 seconds..