[ 103.955555] audit: type=1800 audit(1552229359.002:25): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.974857] audit: type=1800 audit(1552229359.012:26): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.994374] audit: type=1800 audit(1552229359.022:27): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] startpar: service(s) returned failure: ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2019/03/10 14:49:31 fuzzer started 2019/03/10 14:49:37 dialing manager at 10.128.0.26:42131 2019/03/10 14:49:37 syscalls: 1 2019/03/10 14:49:37 code coverage: enabled 2019/03/10 14:49:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/10 14:49:37 extra coverage: extra coverage is not supported by the kernel 2019/03/10 14:49:37 setuid sandbox: enabled 2019/03/10 14:49:37 namespace sandbox: enabled 2019/03/10 14:49:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/10 14:49:37 fault injection: enabled 2019/03/10 14:49:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/10 14:49:37 net packet injection: enabled 2019/03/10 14:49:37 net device setup: enabled 14:52:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) syzkaller login: [ 294.268054] IPVS: ftp: loaded support on port[0] = 21 [ 294.422606] chnl_net:caif_netlink_parms(): no params data found [ 294.490051] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.496611] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.505126] device bridge_slave_0 entered promiscuous mode [ 294.514481] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.521000] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.529936] device bridge_slave_1 entered promiscuous mode [ 294.563817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 294.576206] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 294.609784] team0: Port device team_slave_0 added [ 294.618253] team0: Port device team_slave_1 added [ 294.797163] device hsr_slave_0 entered promiscuous mode [ 294.962355] device hsr_slave_1 entered promiscuous mode [ 295.146263] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.152883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.160047] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.166675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.256952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.279103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.290744] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.300928] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.312927] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 295.332947] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.358357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.366724] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.373288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.380981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.389781] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.396380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.450696] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.460606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.481905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.491035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.499878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.510181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.546984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.554576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.563052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.734041] input:  as /devices/virtual/input/input5 [ 295.748353] input:  as /devices/virtual/input/input6 14:52:31 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000240)="1f00000054000d000000f6fffc07ff1b070404000474560087000100010039", 0x1f) 14:52:31 executing program 0: memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x1d9) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) dup(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) [ 296.285990] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.294694] PF_BRIDGE: br_mdb_parse() with unknown ifindex 14:52:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000), 0x4) 14:52:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) [ 296.544399] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:52:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 14:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 14:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 14:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xd3, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0xa21, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 14:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.433174] IPVS: ftp: loaded support on port[0] = 21 14:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.586691] chnl_net:caif_netlink_parms(): no params data found [ 298.669751] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.676414] bridge0: port 1(bridge_slave_0) entered disabled state 14:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.714526] device bridge_slave_0 entered promiscuous mode [ 298.731867] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.738415] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.746603] device bridge_slave_1 entered promiscuous mode [ 298.793825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.816300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.868668] team0: Port device team_slave_0 added [ 298.877622] team0: Port device team_slave_1 added 14:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.957031] device hsr_slave_0 entered promiscuous mode [ 299.012812] device hsr_slave_1 entered promiscuous mode 14:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.104825] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.111407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.118628] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.125208] bridge0: port 1(bridge_slave_0) entered forwarding state 14:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 299.298407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.337284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.349980] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.371114] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.394840] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 14:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 299.424163] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.473201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.481329] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.487940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.536850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.545212] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.551800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.594140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.603359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.613239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.627097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.635123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.643504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.657765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 299.737150] 8021q: adding VLAN 0 to HW filter on device batadv0 14:52:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) r3 = syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0x4, 0x8000) openat(r3, &(0x7f00000012c0)='./file0\x00', 0x2000, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x1c93, 0x0, 0x1, 0xffffffffffffffc5, 0x8001, 0x26e, 0x1993, 0x6, r4}, 0x20) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='#'], 0x1) sendto(r0, &(0x7f00000001c0)="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", 0x1000, 0x4c010, &(0x7f00000011c0)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x96c}}, 0x80) r5 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x20, 0x420081) bind$isdn(r5, &(0x7f0000001240)={0x22, 0x6, 0xffff, 0x7, 0x1000}, 0x6) 14:52:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:35 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0xc, [@generic="93"]}]}, 0x1c}}, 0x0) 14:52:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f00000000c0)={0x0, 0xb87, 0x5, 0x8, 0x4, 0xffff}) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x0, "233734cd4c23a579ae4e258baf6b50921395144f4708be5de34c525c0a6ecf4e"}) 14:52:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x5, 0x1, 0x7, 0x1, r0, 0xc9}, 0x2c) 14:52:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:52:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2, 0x0) r1 = dup(r0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x753a57ab}) unshare(0x2000400) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000003c0)={0xfffffffffffffffe}) 14:52:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:52:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0x40) write$FUSE_POLL(r1, &(0x7f00000002c0)={0x18, 0x0, 0x6, {0x127}}, 0x18) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x94000) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000080)) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xd, @pix_mp}) fgetxattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000100)=""/88, 0x58) 14:52:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:52:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'bridge0\x00', @ifru_flags=0x1101}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x412000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0xfef6) 14:52:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x400000) 14:52:36 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0xf970}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x68, @empty, 0x80}, @in6={0xa, 0x4e22, 0xf62, @loopback, 0x1f}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x84) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd1e7, 0x200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5d70, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r3, 0x681}, 0x8) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) 14:52:36 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendto$rxrpc(r1, &(0x7f0000000200)="ac0f2bae32860cf8adac79b163a076b0fc6dbdab58c87fa1bb9f0b4c1e44b7dfb9dbfe52d9420c85a88136ee15e7951e1664a5824fa3b3d3f0b13c9c74aa2139616ea775739e9e9bb9b447", 0x4b, 0x800, &(0x7f0000000280)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x4, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x111000, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000080)={0x6, 0x1, 0x5}) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) fallocate(r1, 0x48, 0x7, 0x11c3f77c) fchdir(r0) write$capi20(r3, &(0x7f00000000c0)={0x10, 0x2, 0x41, 0x0, 0x3, 0x34}, 0x10) r5 = shmget(0x3, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r5, 0xb) sendto$inet6(r2, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 14:52:37 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 302.075186] Dead loop on virtual device ip6_vti0, fix it urgently! [ 302.114939] Dead loop on virtual device ip6_vti0, fix it urgently! 14:52:37 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x480400, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x3, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x5}, &(0x7f0000000180)=0x8) r2 = open(&(0x7f0000000000)='./file0\x00', 0x30040, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)}], 0x2, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 14:52:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="25fe0337000000000b03000000000000060000000000000075020000000000000180000000000000ff090000000000000300000000000000"]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000340), 0x0}, 0x18) 14:52:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:37 executing program 1: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x7, 0x101000) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000002c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[{0x8, 0xffffffffffff0001, 0x0, 0x7}, {0x6, 0x4, 0xfffffffffffffffd, 0x40}, {0x4, 0x1000, 0x1, 0x5}, {0xfffffffffffffffe, 0x9, 0x5, 0x4}, {0x2, 0x0, 0x24b, 0x81}, {0x6, 0x6, 0x6, 0x1}, {0xffffffff, 0x3, 0x9, 0x5}, {0x9, 0x3, 0x6, 0x9}]}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfff, 0x8000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8, 0x10001, 0xea, 0x9, 0x72}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r5, 0x5}, &(0x7f0000000300)=0xfffffffffffffe9d) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x0) [ 302.897817] IPVS: ftp: loaded support on port[0] = 21 14:52:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x14b) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000040)=0x24) pipe(&(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x6b, 0x20, 0x16983b3, 0x10, r1, 0x7fff}, 0x2c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x90000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe0, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x871}]}, 0xe0}}, 0x8000) 14:52:39 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xffffffffffffffff, 0x20080) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0xfffffffffffffffe) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)=0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) 14:52:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0xa61, 0x10001}, {0xa0f, 0xbd}, 0x7, 0x2, 0x9}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1a8, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x220) 14:52:39 executing program 2: arch_prctl$ARCH_SET_GS(0x1001, 0x6) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x4e23, 0x7fffffff, @local, 0x7}}}, 0x88) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) r3 = dup3(r2, r2, 0x80000) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000280)={0x8001}, 0x4) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f00000002c0)={0x81, 0x5, 0x7, 0x434, 0x200, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000300)={0x1, [0x3]}, 0x6) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r4, 0x2, &(0x7f0000000500)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f0000000380)="1fb3ad11fc11ac13688d992a7218d85fe10d4a41c117f2cd8b554d7034ea64dd58604a8c34751c5900057590000ef33a3a8adc597c8af8b83517a6e5b14464", 0x3f, 0x80000000, 0x0, 0x0, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000400)="bcbe18197bafb09a63fd136ba43dace8a5ef5e30217fda039593f313dedd24f495d886a0aba9d3a05337dbdaf65b2ee96143924ed47948c65a325a4cd64026766007474a70b62c53008f7ca2863d29bad9b40e723b806f5036ad2da3e5018204192bd18d89d40c09da132e4543ae88cb59943f91b28d43e46bf5fa8d41a75d8ef1b89aa4b731a6d794c5089183edcaefb9c52f07", 0x94, 0xf54, 0x0, 0x3, r3}]) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000540)="a2de68b3ac936142aecd9eb9aa56cb48f5f7318a4f12e5ac3ecf3a064c939e92d6abca00956e8296f89a03ef1af8ab4c6c73bb20b0c59c2645d32c4d40c8d298138b6e320c7a2147d7531b8fb2d874397074946534a598ec395925d5df8b472232928cf6c45ec61c2b30be7378b4605982ebc2bfba0757ee8c5b18c75c215e0f02b0c699c754c81464b78908ae40febd577bc0e94254e45cab8c9a2ea8bd6b45eaad4140bc8dd28ae19092ba7f87030adad1f000b191fee48eec5a240d783c6502108788cd88c9ee18ad564b5be0d7771c1c0960b7", 0xd5) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf32(r2, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x3, 0x10001, 0x0, 0x1, 0x2, 0x3, 0x9, 0x2d8, 0x38, 0x33b, 0x3ff, 0x5f, 0x20, 0x1, 0xe3e, 0xff, 0x9}, [{0x70000007, 0x7ff, 0x1ff, 0xd331, 0xa8, 0x5f6, 0x40, 0x3}, {0x4, 0x4, 0x4, 0x2, 0x3119, 0x6e33, 0x80, 0x7f}], "2c4e331c26b8b03ff66bc2b61c3769ed6035e1791969a5b4a9576e05a9e8c0ade4f939bb2fd0efc3dbfe6107a06dc503df8fb6f37a6672fbcfb74cddb839eb617e28b7b3505b40a420d5289ed14e765537f813649a6f525fef8254f962ef2ab636828e5af089b00eab39be64b9a38ecd83996d61b3d5b42433f48260eca6fb93639b7aaf3d042090e5264814ef27ff4d3e3adcb37a267405edfc50cef19439757d", [[], [], [], [], [], []]}, 0x719) r6 = getuid() write$FUSE_LSEEK(r2, &(0x7f0000000d80)={0x18, 0x0, 0x3, {0x7}}, 0x18) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000dc0)={'irlan0\x00', @ifru_names='hwsim0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001480)=@nat={'nat\x00', 0x19, 0x5, 0x618, [0x20000e40, 0x0, 0x0, 0x20000ff0, 0x20001110], 0x0, &(0x7f0000000e00), &(0x7f0000000e40)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x7, 0x22, 0xd, 'nr0\x00', 'rose0\x00', 'lo\x00', 'ip6_vti0\x00', @link_local, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @random="2ab09d9e92f9", [0xff, 0x0, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x19}, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {{{0xf, 0x40, 0xe0f7, 'ip6tnl0\x00', 'bond0\x00', 'ipddp0\x00', 'veth1_to_hsr\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x42, 0x805, 'bond0\x00', 'ifb0\x00', 'rose0\x00', 'ip6gretap0\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xc0, 0xf0}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00', 0x5}}}]}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x15, 0x2, 0x8, 'lapb0\x00', 'ipddp0\x00', 'nr0\x00', 'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xd8, 0x148, 0x180, [@pkttype={'pkttype\x00', 0x8, {{0x5}}}, @realm={'realm\x00', 0x10, {{0x1, 0x52}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0xa}, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x4, 0x0, 0x1, [{{{0x1f, 0x62, 0x2, 'teql0\x00', 'bridge0\x00', 'nr0\x00', 'erspan0\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x120, 0x168}, [@arpreply={'arpreply\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x80000000, 0x0, 0x1, 0x0, "ccc59618fea7e54287efc2a26d3bf501a4cdbd72ac854a4c1862287a00909fb8858d06510cce57a00d5f277bb2163b4d95f4d4a51b7d31c6fdd9ff5f55211191"}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"2939cb2cf8a707ec5ebef5e1af2b8440be5b88dcaa48347ab7ba4d58c38c"}}}]}]}, 0x690) lsetxattr$security_capability(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='security.capability\x00', &(0x7f0000001580)=@v3={0x3000000, [{0x1, 0x7c37}, {0xfffffffffffffffa}], r6}, 0x18, 0x1) ioctl$sock_ifreq(r3, 0x8966, &(0x7f0000001600)={'bcsf0\x00', @ifru_data=&(0x7f00000015c0)="41c2c0c5df15d2485beedf2eeb48220e33c0eff5ba6218dba87c03ea4439f145"}) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000001640)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000001680)=0x1, 0x4) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000016c0)={{0x9, 0x60}, 0x10}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000001700)={'irlan0\x00', 0x100}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000001740)={0x9, 0x0, 0x1f}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000001780)=0xffffffff00000000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000017c0)) syz_open_dev$dspn(&(0x7f0000001800)='/dev/dsp#\x00', 0x101, 0x400a00) recvmmsg(r1, &(0x7f0000008740)=[{{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/235, 0xeb}, {&(0x7f0000002a80)=""/227, 0xe3}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/60, 0x3c}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)}, {&(0x7f0000004c00)=""/36, 0x24}], 0x8, &(0x7f0000004cc0)=""/129, 0x81}, 0x9}, {{&(0x7f0000004d80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e00)=""/45, 0x2d}, {&(0x7f0000004e40)=""/29, 0x1d}, {&(0x7f0000004e80)=""/147, 0x93}, {0xffffffffffffffff}], 0x4, &(0x7f0000004f80)=""/97, 0x61}}, {{&(0x7f0000005000)=@caif=@util, 0x80, &(0x7f00000052c0)=[{&(0x7f0000005080)=""/254, 0xfe}, {&(0x7f0000005180)=""/185, 0xb9}, {&(0x7f0000005240)=""/23, 0x17}, {&(0x7f0000005280)=""/62, 0x3e}], 0x4, &(0x7f0000005300)=""/21, 0x15}, 0x6}, {{&(0x7f0000005340)=@nfc_llcp, 0x80, &(0x7f0000005480)=[{&(0x7f00000053c0)=""/131, 0x83}], 0x1, &(0x7f00000054c0)=""/142, 0x8e}}, {{&(0x7f0000005580)=@x25, 0x80, &(0x7f0000005800)=[{&(0x7f0000005600)=""/41, 0x29}, {&(0x7f0000005640)=""/227, 0xe3}, {&(0x7f0000005740)=""/17, 0x11}, {&(0x7f0000005780)=""/108, 0x6c}], 0x4, &(0x7f0000005840)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000006840)=@ethernet, 0x80, &(0x7f0000006b00)=[{&(0x7f00000068c0)=""/30, 0x1e}, {&(0x7f0000006900)=""/74, 0x4a}, {&(0x7f0000006980)=""/58, 0x3a}, {&(0x7f00000069c0)=""/113, 0x71}, {&(0x7f0000006a40)=""/163, 0xa3}], 0x5, &(0x7f0000006b80)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000008080)=[{&(0x7f0000007b80)=""/212, 0xd4}, {&(0x7f0000007c80)=""/183, 0xb7}, {&(0x7f0000007d40)=""/251, 0xfb}, {&(0x7f0000007e40)=""/152, 0x98}, {&(0x7f0000007f00)=""/122, 0x7a}, {&(0x7f0000007f80)=""/232, 0xe8}], 0x6, &(0x7f0000008100)=""/89, 0x59}, 0x54}, {{&(0x7f0000008180)=@can={0x1d, 0x0}, 0x80, &(0x7f00000085c0)=[{&(0x7f0000008200)=""/47, 0x2f}, {&(0x7f0000008240)=""/155, 0x9b}, {&(0x7f0000008300)=""/128, 0x80}, {&(0x7f0000008380)=""/210, 0xd2}, {&(0x7f0000008480)=""/218, 0xda}, {&(0x7f0000008580)=""/42, 0x2a}], 0x6, &(0x7f0000008640)=""/195, 0xc3}, 0x4}], 0x8, 0x2, &(0x7f0000008940)={0x0, 0x1c9c380}) connect$can_bcm(r3, &(0x7f0000008980)={0x1d, r7}, 0x10) 14:52:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:39 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x14b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x80800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x501000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x164, r2, 0xd08, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4d80c6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb16}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x792}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x40, @empty, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @broadcast}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1ff, @mcast1, 0x5}}}}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4ab}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$binfmt_elf32(r0, 0x0, 0x8000a0) 14:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:40 executing program 1: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x40000073, 0x9], [0xc2]}) 14:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:40 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x9, 0x6, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x4, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000014000702000000000040000002aeff35890c7a10e659ff00e82400000000000000", @ANYRES32], 0x24c}}, 0x0) recvmmsg(r2, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:52:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000040)) r1 = accept4(r0, &(0x7f0000000080)=@ax25={{}, [@default, @rose, @rose, @remote, @rose, @bcast, @bcast]}, &(0x7f0000000000)=0x80, 0x800) r2 = getpgid(0xffffffffffffffff) sched_setaffinity(r2, 0x8, &(0x7f0000000280)=0xa8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x7722, 0x0, 0x0, 0x29781d38, 0xceb4, 0xffffffffffffffff, 0x54, 0x10000, 0x10001, 0x8000, 0x2, 0x9, 0x4, 0x5, 0xbe]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r3, 0x5cf1053, 0x4, [0x8, 0xffd8, 0x71, 0x80000001]}, 0x10) 14:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.682425] IPVS: ftp: loaded support on port[0] = 21 14:52:41 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x5f0, 0x2b8, 0x2b8, 0x410, 0x1a8, 0x1a8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x5, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x3c, 0x4, 0x7, 0x5, 0x9, @remote, @rand_addr="057294bcffcb94dbe9838a077c34fde6", @local, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffff00, 0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0x0, 0xffffff00], 0x8, 0x40}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x3}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8000, 0x6}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x13, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @ipv4=@multicast2, @gre_key=0x3, @port=0x4e21}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x2, 0x2, 0x1, [0x2, 0x830f, 0x10001, 0x7, 0x1ff, 0x6, 0xe3, 0x3, 0x400, 0xff, 0x3, 0x959, 0x3, 0xa9a2, 0x5, 0x5], 0xe}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv6=@loopback, @ipv4=@multicast2, @icmp_id=0x66, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev={0xfe, 0x80, [], 0x22}, @ipv4=@empty, @gre_key=0x8, @port=0x4e22}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0x408c5333, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000001c0)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r5, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r6, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'sha512\x00'}}) [ 305.962133] chnl_net:caif_netlink_parms(): no params data found 14:52:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.094516] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.101180] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.109596] device bridge_slave_0 entered promiscuous mode [ 306.169131] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.175788] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.184057] device bridge_slave_1 entered promiscuous mode [ 306.275337] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.294566] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:52:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.330134] team0: Port device team_slave_0 added [ 306.339790] team0: Port device team_slave_1 added [ 306.437701] device hsr_slave_0 entered promiscuous mode [ 306.477350] device hsr_slave_1 entered promiscuous mode [ 306.565644] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.572226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.579312] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.585910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.684063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.705478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.715379] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.727121] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.738830] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.762761] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.782540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.790881] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.797432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.816542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.824936] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.831493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.880357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.890202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.898929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.917613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.929120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.939059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.947223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.004216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.138007] kernel msg: ebtables bug: please report to author: bad policy [ 307.175371] kernel msg: ebtables bug: please report to author: bad policy 14:52:42 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000cc0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000980)='./file0\x00', &(0x7f0000000040)='xfs\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000000c0)="e10074e19e64f3271a9015602ada219d3656d228c249a3f28917a1635ef5759f7c3cc29926f1c82b0edc6a04064476422494e52664ea62164c7574691c196e70139f2245e6915d94c2a9b38f039254f05e327693638b502fc1cb80d32f1bd31ef93ed8d81c49cc411ffe5e877362c5de4b119c2adb6698cb9cc97cdad6ec26a140917fbeac8c548504b684e7837a4b57b78a551785592243ee78d7a879a70bd2e7a429dd9fafad686f6aa046a1879d89a078e93d220e228210de19f9a70cec8f199f00be6201e503ec2235e167a5650dc7581850c6eb4f5af79243698693", 0xde) 14:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'pecurity.', '+$$+md5sumcpuset]&\x00'}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") mkdir(&(0x7f0000000140)='./file0\x00', 0x1) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0xfffffffffffffffe, 0x4}, 0x10) 14:52:42 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x80800) r1 = accept4(r0, &(0x7f0000000280)=@isdn, &(0x7f0000000240)=0x80, 0x800) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180), 0x4) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) mkdirat(r2, &(0x7f0000000200)='./file0\x00', 0x0) r3 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x315, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000500000000000019fffffffc00000100000000005b2f", 0x2e}], 0x1ef}, 0x0) 14:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) unshare(0x20400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000080)) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x200000, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r6 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r6, 0xc008561c, &(0x7f0000000000)={0xf0f000}) 14:52:42 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="ac93f822ce73ddbf2bab02e58cee41b3cd914451bff71a25d0db32b5e812ba068f2da75c646d630a8e6fc01b6390100b861ad6273e4a4ee857d3b0d02bf30bd0bb6cf3cd16d19cb61de7648515dbf0b7368445f1926306679f20dddf8ccbedacb2eb6e754493c2ada1372670c2b5c8b0b4b1ce7b550e8942140b35abec3a5310de851ef555836c779d3738e63963f3", 0x8f}, {&(0x7f0000000200)="8e9b8983f2916ef111b397b4a3619a81aa45f03058da4a88943ca4aa3595672b5092c6780a0093a8c7f5584d00870354fa34bc5f3c92d902ebcce0a36d2d7357fe23d6e2d65be28c123442b120b493a6bb94e8d48d48a3b011203febcd5cdab224e7681dc8b058a1955e77eef9c04013640263884657e6452c79eab1ae101fb0254c122ca554538e3653144eb9c286fdac", 0x91}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="e6b1c6bff4219f2fbc0e7ae88f94e5e31bfd6a5fc383e3757e6adc1bc08968d6874fcb3a891c92ca920f28aeaee152221510019411e846597accd0fe271b891487050b594e65a92b433b4df88507187296ccfa7f9595873f57257815c312161cb00b9d745ecd6b9916c165d2e97a04c4bdb1cd800ac252b499a2ed9c72f3d3cd65ab44c09be58b5c1ffa96622687015223481b8e0d8ce5faf2fd27d6bda9e12a442153d6dc3c5b09b2", 0xa9}], 0x4, &(0x7f0000001380)=[{0x100, 0x10a, 0x2, "58a259190bdaf4d168a943d7dc2388d82cf6c5691b7bbd1dd947b9d8def77e9a2ad376899fff29a7d52ef5a215c2503f0c3bf89c8eaf4e42ec949ffe53054d5a1b2a6f3e25754d86fd642c45564012114fd4b02063b1ffa8b7f9be4493ef6e68a46991fb64ab54c29c3a593a2ffdedc98ec8bc0349520b62df39ed9b5a080e558885faf6c7ca8fcb7f3d72cfbef73ac8d01c2bbe5d4d622abee582a019a19c5c453ab23e3b99dc79d0b8782c2915fc48fbe3e63a9ec6df75567d8600a60287bb5b4747cb77fa93886ebb46a66ca05647e7c0306eb29a6a5021d441abd7331e5b9c5724de987538c90028"}, {0x38, 0x10d, 0x6, "567f8d2f236b20d73bcd59958026e95fee6868c5f572be51340c1117d12012d4de"}], 0x138}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffffc) [ 307.865630] QAT: Invalid ioctl 14:52:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.894590] QAT: Invalid ioctl 14:52:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x9) 14:52:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getpeername$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="000000000000000000e9ffffffffffff"], 0x10) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000240)="ebab70fa7aee65006526e3785751b46073b6e26e00aca521b7161e99e07e5170d02b6713809c85825c465ef935faf11a7f541b272d187303b21c7e9214f72323c06d4485e681d330c1a2a2f8bbcd4d731622324265b2986fc0ffaadd883d94da783a474fff315c49eb0e893ab76fb1c14f147c9deaff5fdbdb0e470542dbc8725d410863cb13d4c49d2ba7c288db9fb37e021e844a01b16e2a96", 0x9a) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) 14:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000001c0)=[0x0, 0x0, 0xee00, 0xffffffffffffffff]) fchown(r0, r2, r3) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [0x100000c0010015]}) signalfd(r0, &(0x7f0000000000)={0xf0b1}, 0x8) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000240)) 14:52:43 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3ff}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0xffffffffffffff84, 0x3, 0x2}}) read(r0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x48080, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) 14:52:43 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x7fff, 0x228000) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x50, 0x0, &(0x7f0000000100)=[@decrefs={0x40046307, 0x2}, @acquire_done={0x40106309, r3, 0x3}, @decrefs, @release={0x40046306, 0x4}, @decrefs={0x40046307, 0x4}, @acquire_done={0x40106309, r4, 0x4}, @acquire], 0x1000, 0x0, &(0x7f00000006c0)="8aa3aded25e3276699087f55c4f45c53ae77da8b4cc0000e487b9b219a18100d4ad1963958f4f5e17e18cb956fb8b0f80b7ccac12052bcec50b10cadc944e2c204fdc4d6642a90b32cd605ec09a0476875e8770b46c2d96c4f84160fcd8db3725cc23b192965a4483726c1e63e2110381cab845196c43eab5f23d5413a278e705b6c0de7c6aab8ee037285526749e874aba3231c67a3cbc85fded936142a481ba12283f127b24d608f4ee3c9815bb9ff984aa1da7f6b5cd775e9538dc8beb707d7fa070accf8599fe7281cecdf55be9bde0dae0aa6c0c08877e561fd13aa338b771be7c2c1fc40dee8a259d4049a54435e10375c7116171a552759276a3bb6353a1b3457002b5c2f808792a30de81ae86217d3d15945bb6334f39e007cad544abb163dcffe0b11351b5a926c41adecee7c272098db723dececb016d18ff1631624e4f8de78594157b02e262044b9d15e993478c7d287a1455da55e9e3faa67474f2d1894132550164f86c58cc6c0cca913c4b386cb3307988bf46983d1cd111146bff28f54aa36f83a71c245ad748c8b0a8afc0982d6c1cca3af6feaa23330209d73fd5156d59e4b9114903c7a48609608334e84692a93330f643e2f289915b38440296c5be637903e4d7f128a3db578c0fb24776980cccf3770019c1850b70fb3979518e9d3c596545871064c38838b7f9dc35c9d52cc9787e854986245d551820fd2bd36a7725fd186aadd2c32d61660cc17743973ea6f4f256b047b6e2861b7f767160be1159e3c76ab01ec3cad759ef6697ec835871437a7776b90165863bb8876626d4af03128b97efa62e5930912b3e4fcf482b47a0e021b2719d69c5c0146219daafaee3b4eddfb22939bfd16bf2ab8645413349991eaa760a5d6cd167baafd0c7bc01485b0568ad83b82c61c8e118013e1119686aa471e8b8a8f369088cf606133128aeda2a99b788bea9ba509157e43133041eecfa8245dc92ebabc58434c78ea0d73ca5ad04a7d5038d2325e0892c0309a9296b3138fba3918ad10e5cde2ea22226ecf42bdc368e601c463b3d7b4fcbbb59c24752e8f8630945425ae038feb0eebb35ce66ab1d6f41c456d9c24e95129937ee7482414729ce339ae1068d7e36c9213d1986c124a5a390a066f65020ed6cb6a8c839e74beac20c7259086b92a7a09136fb7917c7c06e55ab773f2e5e7788464465882e0e835181bce25460be42850b23501a0a5281033befe73d5177be3655d232eeddd78d0e7e6b92cfdf9b67066484ff42357e90d92c54a3d9b42d87eb8ad0135c72719c99f98ea0086eff96c236846b5d06763455beecfc4019633e9d558e7930048db22f331ebd221a99268634791759535eb1e96d7ce800cca17abf1a6febfc3531c4b624918f25198e66a6793cc0876593c2ec6a3b89ae1d765c1e4ee127fb1a8659c162162d6b0280bd15a002d39056a0ace902a5d58fc87f815a11fc2c02499da700acfcaaec59145386023bc35c8369eaf515bf9aa34e0406438624b429a092b9a1149be9e047eebe29b62bee5f4a4c0f730ab47c354e2577d47a19a580b29dfc1db36ddc646af1c8febe335cd02600c1b0c2f7b9a3cba445712c0025b6ca52197399475f6dbeb225cf8039a9adaeec9b47e5c85b0967bc2ecf77a80f76c8fe70066f580d3b4fdaf226ee9d5bbb3c18aff5ca8ab9de483e37c219d7749d1f88039e1b7f015e69f412ed710a7c48f23db772009f1158b86fea69cfcd87b1df5dbc2ecac52787e1845d8c0765754499c8f9f117ed82a736479f701ee3d132702e4cc65562c87fb430a784bd290bb1a29334f37bc2b7755f33b3b1348cfd65e633438894d83a1a5757105886b79920ba1ea12423c2ed24186c1e0cbf7d7d0c48270b65c6241c78c1e0362d208a4080503ef2c5f74fc95530039a17ec0d7ec757ad4554b55594a523ff04230a3870509e21efb0749d301b098d8af0dd22c5ae175fcf055ba40e3712027d76ae4596f6db6ff5ba24003dbf8eac1eec68587380f999bea7ca3ed0b69c0f5cb0067311173e895cd5a1d6973b99b763487b542579b9cf6a21a2bcef2a8c9ac342f569e17eff908b4f8e02bc52d6182a78bfb3f94a107f3c25dda36ee0e42f664efebf1fcd306036d8737eaeebb5697fe85c2ab1e7c62652e38fc7f5e196dd19d6048a40e7b8a473fba341a2e1e2f2cdfd032659104f54c2781228e4c21e85c9f83a4bd650b4a81ca1058ce906bbd2062ac872a3de628ed4c5c5b2e806b27f0287398ff4d2a01b1365a14fc239ef2e0e750e58755b06a9f054ec14bacbd5ed294a1acfadd577f496580a8ae56d24a559161f364ac9fe45228cbd1f89892f5d039d2ca08f4907f244e4c4e6474c4b1846039b526f378985111a460df085ae4cc5d50846b7bddd090cb95c46642eec03e3c6c9bbf3d3b52aa710337e3af22d52a6118bc8245b8a8b703d296c50aaced20bef432b10abc109141486ed606b04fbe7bab25951a836bbc721fe38acc69d02eeede6fe35d8cba076962080a9eeb6b7906e85b7d5edf0661c2d7e39a64e2fde9f23ad7917507fbc429f7ab4a01cd5f5d04f078f7f4b4df6d6d3072371ad31f8ef89c5c20da5ae60c6e7763d14ca9b196e1d903db73da76c8fecb3485a2e5e51ff117b1ab274f0ecd168d879cf866a96a2bb9e1a1a27fe4bad7c17939a1a0f99ae5dc718259418cb8d3b3044953cb4450defddb85704e89f69564f9a4391e54d59c30aa9bcc77013680b08d16f193c7145768ddbe2cf667c4b085a0f5320893854b1e2871e0f6b225dc21ef0fb882de026fdff4a0c91f594db1bad6399347fb843834441663bab4980cbd127a362ad4c48ba34ea11fc1bc6b33814c49cff0723d8400325da5b31e5539150deff38d5e9c2e551081564522876287cb7bc33a619f00bb2ab319fbd6a97beda5d5422d8e321849d8ef806f0fafbc09227078625006e9ff2f0c99fca8a1cb476660465cca837ee48d58f3e15d5494a562518ca340af1ba3842157d640a400fa4a939f0fb6828039bbc026b2974e884ba8b5ba2893893a5e1f73a598cc0b3bf950c65a89fc981d899ad68ea3c257c92b8194b411eca7fc6528196c983bd653f0937a0f600f7d493430f7c6ce28389195adb1b5e373af653cf0336f97966d1271d14cb391db2727f71906c8604017a684cf46e203d770646244a03fad72811983b36fcc89183457033c39a7e3df02e55b22873ee8ae34fd41ca4119b712cd0f936054a3b3bdd08e096bae3b7543eaebfd7c4fdeb3cb9a09c9144ebca9f0948b996a7b9e9965c2b8bc3e706bc1b2da7b11b3b082304e4d274afbe3ac910051f82ae02921c720cbb10e95498f04b81ac1aed133c9178ab862edc7eae5aee8c7b69caf013cf71c46977721e3015e37027ce494ae759df8a9bc57cb30c72276c0453495a98319869779b25514278405393cad316b997a18f43479a9753175b030ce2cfdcd3e65a7ce80ff419cf3e26139a28876355ff5800194fbe05747d59b3ec51831a5185f4d9f6846dd92b253516d2f8baa72edac2bc004987a7347551813cbabce23112753b66e3fe8b4eec9a407e61227ec8e205fb464019f08b1a91960b27371141a05fd059cdb00f638817cc253b089935d373808eeb67b4ca4ed9b200bdb0d35d1bcb63a7afd69dd6d15f7a24f62d3fec2991d9ef7fdd3a12b1f5abf988d8be9da56f4daf075ec1aa468fd33d34574af1a9305a5cce46c3afdae5af230ce9ec5c027b3b90e736f1e3008354a4e8218733b9e971d01c22a3aded807b3f021b9d7dc04cf11f395474c9fd7d232ca68a40e0cd4206f97a9bfee10d026d081a30d78c763fe96d9c1d29c578fc944d6317d89707e15c3720521997233876134ec1b16441677003b4fbb0709de24248a6dceecceabe888fd88b9832b7f5f8d67805105fce944494a9f6f08170aace13f4c3f8335fece501c9659544d29a0f7f8798c374c9d9da8e994f965d6d9e1abf5602427f88eb462428c0e6f8eceef8f3424fd3d24385f5f0008bc44ace40541a4db21ef38a92d1a9dbe9da98be097102502d29f88dace75a233367b850a22401aba15cad2898af21cbab705d2b7350dc734991862d76393af3892a7b0419846efac1d7c788cc2bd8222c12bc7209cc1e4b9fdb70ca1614fda3f3295fc91b282c5a4d13c072a51f65cee79f3dda029cb5daa91c6d52da0d27e2cf34ff3c9ebe77f53d6d78f521c6184a0acb84a405680e18632ba818dc4ac3a93e923f7aa360345c89b91b33dbf345806808329809f6958201652065442623b539ce10830b99c3a98ebeb8014de78c3f415a17dc73b7b0e3c1a7ee8dccc4f4f5d324c36ae62427f6fafec2ccd9f32a4c9ec403b7218a6c327053c86462d1da9201fc1c3df3c1f1adf97eae950f964f87a7b0399c5f8d0ec72fe33168c5f9b5985738c722fe87d234dee61c0e78f3377413ce7249f6ad5b38ccf2fcfcf8f27cd1cb1ef874e7a89bd51c7f74f9ae0524a2a8436944b61a421fde1ef392ec73dbaec002f41bfc3eb24b8b8c0512a40584cade15db556504a10518dac92fc04426c48091d5cdad3fc10d159ab59dbd26cb6ea67f1fd4ebb1cb61d1896fe430b2ad4f3bfdcc0808ba503f9f96e5818aac66e65cec7fcff5d2725ffa07795824fb2caa0521f5afcb369d2fd2e232626c4d90cfa42adb22e013a3f4811b34e7eaab73a96916c30470c11ac8cc68bfcfea03e5571f7a580bd0f972e9b85f402a4cdda825fd0f61f5f97a2149213d4e86ecf2ba563a34a40236ca39f6ce593d32e9a43036882920d45a7381c2cf53331e5dc7b32b3d9c0b51226e1f7b0843bfe5e9078c871a713c1054a6035d7b3c8be8431d1b4dc8c3fbe76ddaeaeba8eec2faefae05a066e311b998c057f42ec1a98664964fc58958b0fd8cfe8edf757409a1fa0e28b83286667d8966a05251b60351dee21fc234edbd592e89b31a9e9bc82bd6f82a5489217329694abc9d3999123c1018d4d951e86fd5d426f5f00b10610ba688406a1fbca58ae8223cbf63ba7a1e779aba1439330bf84c7101363c30350c6f94206004a35769e16808d151fa1066be02e58e64edcac87c7ed97df464718c1aadbd23e94ef4fb7c1555fc92c3932c2d926e002e3fa76bec9efc22be419282ad10a7f4245ab7bfabfa73c8b5765a8b2a75d371809005a49c0b57436aade10fe342cd965ff106f1854a650a69cb1089e903441b4b1e285d9ac0e873b14390eeca2dbf1d39d4f1ffa95f88d45a4773c2813f25ad60a07f6146979787d7503a6f802a3e96fe508baf855f235dc58172729521723c76b4c06d2ae4af6d555eb2fc545bc3dae12d52a4f1ba5ecf9a03957630fb9ac297f2762933bb5a9aac3d3c0eaffbb7a4dc55f45c049672717c002315012b532e8feb021a9f9937559a3cea4a629e5f4aa61f00b9380d7e26d0e1cdf2233b02d6ef1488432bacc9da6ac1de41195b42117c20f5d372dcae7904d9f60c3881940a00591eeaddee654ff40c2bc8174a3c633223df629289bedf04e0b40ed04dd05c1eff7da7c34feef4d3fa6e45369e1f3c9853947665a6c413bc1a7dcb03d899dd00a80ce7faf8341d69b9f56d678129411aad1421d7cc0a09b0ffca8dd18473e951ede728c9e356573d978a6d76c165add69184d9d4c86a66eb1a7e883743456c2309b1be1d94ca3ba175775b8a11b88cbda2c525032e322aa9d14706196f999c9eed14c08fdc9607be5d0e851436ac01b5b9bc1ef99baf895c55b39094efb1410d9d53715a9375e7f575b"}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c630440030000004f6689b813ffb990b9d9ec93c7260943863683f32fb281cc2991da4ea4d8f8c08523de18de87a03737cfdfe59fe34a409ec06d9fa78ccb98975e5a"]}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x600000, 0x0) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f0000000040)=0xfff) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x1bf, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09631040", @ANYRES64=0x0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="b538277ae8978a834099d93133dac1bdd8822b4d34a42f64dec3610d53c1bd514dc1a61daf4e9956d39fb370872af33f6c1ff506ece3cf3aad6006fe5eba1f36e4ab00123c88cd37190dcce2018b0f05f222f9fb449d41cb2351b02b6912386e986c543bac386bf91894cd8d08df13b6977f8574e95666a4a8553837020ad40e7ce99e3150", @ANYRES16=r5, @ANYRES64=r0, @ANYPTR64]], 0xc3823cf529441936, 0x0, 0x0}) [ 308.593800] binder: 11829:11830 DecRefs 0 refcount change on invalid ref 2 ret -22 [ 308.601929] binder: 11829:11830 BC_ACQUIRE_DONE u0000000000000000 no match [ 308.608992] binder: 11829:11830 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 308.616816] binder: 11829:11830 Release 1 refcount change on invalid ref 4 ret -22 [ 308.624610] binder: 11829:11830 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 308.632470] binder: 11829:11830 BC_ACQUIRE_DONE u0000000000000000 no match 14:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.639565] binder: 11829:11830 Acquire 1 refcount change on invalid ref 0 ret -22 [ 308.678266] binder: 11829:11834 unknown command 1074029340 [ 308.684182] binder: 11829:11834 ioctl c0306201 20000440 returned -22 14:52:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) recvfrom$unix(r0, 0x0, 0x5f47e427, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x100, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0x93, 0x2, 0x8}, 0x8}}, 0x18) 14:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:44 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet(0x2, 0x0, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x40, &(0x7f00000003c0)='*securitytrusted+mime_typeppp0\'proc-vmnet1\x00') 14:52:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:44 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) finit_module(r0, &(0x7f0000000000)='system}em0\x00', 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f00000000c0)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x39}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc05c6104, &(0x7f0000000180)) [ 309.369103] input: syz1 as /devices/virtual/input/input7 [ 309.388781] binder: 11829:11834 DecRefs 0 refcount change on invalid ref 2 ret -22 [ 309.396796] binder: 11829:11834 BC_ACQUIRE_DONE u0000000000000000 no match [ 309.404017] binder: 11829:11834 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 309.411901] binder: 11829:11834 Release 1 refcount change on invalid ref 4 ret -22 [ 309.419705] binder: 11829:11834 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 309.427542] binder: 11829:11834 BC_ACQUIRE_DONE u0000000000000000 no match [ 309.544708] binder: 11829:11866 unknown command 1074029340 [ 309.545716] binder: BINDER_SET_CONTEXT_MGR already set [ 309.550375] binder: 11829:11866 ioctl c0306201 20000440 returned -22 [ 309.562485] binder: 11829:11865 ioctl 40046207 0 returned -16 14:52:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x05\x00', 0x6}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r2, 0x1, 0x7fffffff}, 0x0, &(0x7f0000000400)="8a1e2d4a5b96849a3e14478619f9bed997c26b8accabe313ee999caf47e820f905794a8d2f17794948bd594b849ada873d1c843fd1daf82116f289c656af35f59b5202014470736ae0ca473f1402968240c8666c2809449c16f21e660d84f4e05c47c8abd58ea8177e16db44ebdc6f543bde3fcb56bf61729180a8511ebb7cb81e5ee9f2404a", &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) sendfile(r0, r1, &(0x7f00000001c0), 0x7ea) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 14:52:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc8200, 0x0) syncfs(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x6000, 0x0) 14:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:45 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="98", 0x1}]) r2 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)='vboxnet0(&ð1vmnet0user.mime_typeppp0)vmnet0usereth1system\'vmnet0eth1*]\x00', 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r2, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, r3) io_submit(r1, 0x0, &(0x7f0000b52fd8)) 14:52:45 executing program 1: r0 = epoll_create1(0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/177, 0xb1}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f0000000340)=""/228, 0xe4}, {&(0x7f00000001c0)=""/55, 0x37}], 0x5) r1 = epoll_create1(0x0) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000500)={0x0, 0x3f}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000580)={0x1, 0x1f, 0x8, 0x4, 0xfffffffffffffe01, 0x2, 0x7, 0x839e, r3}, &(0x7f00000005c0)=0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x829936319a014600, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f00000004c0)=[{r6, 0x4}, {r4, 0x400200}, {r0, 0x8030}, {r0, 0x28}, {r5, 0x4000}], 0x0, 0x0, 0x0, 0x242) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x200000, 0x0) 14:52:45 executing program 2: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/art\x00r#\xecK4+\xe9\xcf\xc3\xede\xba\x82h\xf8\x97\x90\xf3\xee\xd28T\xc8m]\x14\xa9\xd8P\xd4\xc7\x1d\xf4\xbfD\x01\b\xda\xb6)\n\xe5\xd8\xf9*\xedeO\xfa\xe7\xbc\x99\xe1\v\xb8\xd6\xc6\x1euD\x1b9\xbc\xd7\xbdZJ\xdfQ\xf8$eG~') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) 14:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000002c0)={0x1, 0x8, 0x4, 0x20000, {r2, r3/1000+30000}, {0x5, 0xc, 0x3ff, 0x7f, 0x845, 0x2, "f3c62ef7"}, 0xdca, 0x3, @fd=r1, 0x4}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)={0xaa, 0x2}) r5 = accept4$inet6(r1, 0x0, &(0x7f0000000200), 0x800) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) fstatfs(r6, &(0x7f0000000040)=""/209) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000480)=0xe8) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000540)={0x107000, 0x8000}) fchownat(r4, &(0x7f0000000340)='./file0\x00', r7, r8, 0x800) read(r5, &(0x7f0000000240)=""/1, 0x1) 14:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:52:45 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r4 = geteuid() getgroups(0x1, &(0x7f0000000080)=[0xee00]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={r3, r4, r5}, 0xfffffffffffffe28) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000000000009078ac141400ac0000000000000000000000000000000000000000000000"], 0x0) 14:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:52:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0xdb) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x626, 0x400) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x80}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0xc8e}, 0x8) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0xff90) r5 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r5) 14:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:52:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000004a0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:52:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000400000009078ac141400ac1423bb8903907800000000000000000000000000000000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 14:52:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x2}, 0x8) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x28000, 0x0) getsockname$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) 14:52:46 executing program 0 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000080)={'mo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', 0x0}) socket$can_raw(0x1d, 0x3, 0x1) 14:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:46 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x104012, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x30, &(0x7f0000000000), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 14:52:46 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x8, &(0x7f0000000100)=0x4) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000014010000020000000000000000000000580000000000000014010000070000000000000000000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="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"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x70}, 0x0) 14:52:47 executing program 1: 14:52:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000200)={0x2c, 0x3, 0x0, {0x5, 0xb, 0x0, '/dev/audio\x00'}}, 0x2c) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x13, &(0x7f0000000140), &(0x7f0000000180)=0x4) close(r4) close(r1) 14:52:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x8c\x00', 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x1, {{}, 0x4}}, 0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 14:52:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x5, {0x20}}, 0x18) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x3000, 0x4000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x7d, 0x0, [0x0, 0x0, 0x0, 0x5]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:47 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x2000000000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x6) read$FUSE(r1, &(0x7f0000000480), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x60, r2, 0xa31, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1156}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1c9d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x80) read(r1, &(0x7f0000000140)=""/74, 0x4a) 14:52:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3560, 0x40) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="260f00145b66b80e000f00d066460f38803366b8a8000f00d0c481a96df1c4c27d2149c0f2460f103f640f08c42135e557e90f20c035080000000f22c0", 0x3d}], 0x1, 0xa, &(0x7f0000000100), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$int_out(r2, 0x5460, &(0x7f0000000180)) 14:52:47 executing program 2: unshare(0x400) r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x101}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x4, @remote, 0x7}}, 0x80000000, 0x6, 0x6, 0x5ca, 0x9}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) 14:52:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x40) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e21, @loopback}}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = getpgid(r2) kcmp(r2, r3, 0x4, r0, r0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'erspan0\x00', 0x1}, 0x18) 14:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xa4, 0x80040, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:48 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x7, 0x20, 0x7, 0x800000000000000, 0x0, 0x4, 0x1000, 0x2, 0x3, 0x7, 0xe828, 0x7, 0x1, 0x5, 0x8, 0x8, 0x1, 0x9, 0x1, 0xe3f, 0x0, 0x80, 0x9c9e, 0x1, 0x1c40000000, 0x81, 0x9, 0x8, 0x1, 0x4, 0x77d9, 0x3, 0x3, 0x1, 0x6, 0xffffffffffff0001, 0x0, 0xfffffffffffffffe, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x100, 0x101, 0x4746, 0xf, 0x72de, 0x1, 0x9}, 0xffffffffffffff9c, 0xb, 0xffffffffffffffff, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000000)="0f5bf243dff8a3e9a617fa03ab82bc1fd390c950a936c5a2f0345d09fab2bc43058794e69492a37de15a984ee0819d9fd2c826d5", 0x34, r0}, 0x68) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40100) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000001c0)=0x7fff) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000200)="56d4f31e385ba7ac630803c9f35cb4de058de68e5226c295f8f4a1a8d3c836becc604f29340c76e8390d637f502383032315bd2292688ad3283e0555f81cef0d406163f64666fb321a9bef195e0cf7c4991e5e1eb22276d03dc244301d9393db0bf9d88179b1efbd7a9b5eaa8d1e76452956b55e9336c0d8514669314c040b27c28e8030223f74a2838eacb7736d0d5b427535c135", 0x95}, {&(0x7f00000002c0)="3e5d1333b535f21689eb2e8a17c281c82e952657a548493a8e050bd8846759ce2779ca08dd4135f49ed46fdbb434a3e782e4ad4ad11999c5487b4e9525f4f4b74ebac8a15f85e6789075f5910b811b17004b2cd7a4e51f8bea3bcd3116c988306b2adbd987268c39a103d8b8c6adb9187474ed63b62145aeb48be44e117c3b9f4f4cae1ac3f707379b25617657a3cff85b9ae5d605dcc2e87b1066d7be1ba1088cb6efbd189e0304a1c3e88549688b0dea62346e0a45", 0xb6}, {&(0x7f0000000380)="a6feda61a741185484e92003953927cb422b32292ccfcd22b20fda884bc2ad07909ee586d30b48bf5891e7acd0c3898e31f3009d9befdd333afe8ab45836624e7f2ed9a08e019f99e978a777b6aba94c011a98ebae53e32804706151d233595f8ada50a11989df80ef4c7950726c5246eef3f60644b16ab2d49339e3", 0x7c}, {&(0x7f0000000400)="ab7c7830c0cc57aa133da06027da1507eb7071422459db5f610f83aa51b35c4b9286166299aeb0f68faa90f9b135a3c045df58b3f7564b5c7fc7c96dd1ed35", 0x3f}], 0x4, 0x0) listen(r1, 0x1f) r2 = openat$cgroup_int(r1, &(0x7f0000000480)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000004c0)={0x0, 0xffffffffffffffb1, 0x20, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000540), &(0x7f0000000580)=0xc) r3 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x2, 0x2) munlockall() r4 = semget$private(0x0, 0x7, 0x44) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000600)=""/86) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8001) getsockopt$packet_buf(r3, 0x107, 0x17, &(0x7f0000000680)=""/178, &(0x7f0000000740)=0xb2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) chroot(&(0x7f0000000800)='./file0\x00') ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000840)) getsockname$packet(r3, &(0x7f0000000880)={0x11, 0x0, 0x0}, &(0x7f00000008c0)=0x14) sendmmsg$inet_sctp(r3, &(0x7f0000000ac0)=[{&(0x7f0000000900)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000940)="2bad9b6f346fda38bff413cd3435587d2132a7b8fc101abc754339df43c9e536c1102e251b77df8bb5023642fa6f32c551b8dd1b502573d649d0a6af06e1d417f8f7dc0bb3cd4fa095b47c08d78cd0ac37b5640e5febc4eb54fd98b4f94ecd7acadfaf6ee25c90bf021864a654c1fb153d19387316b71eeb7d87b32940097996dd666babc96df1b2c0f5eb0c38248ff8f2bed6b372a9a3f0d07211d585ee0e641628292129e41c62a69a5fbe64a7859f732e79ef930549fb45e1f0800e3575aa87d19eeef435597a50a79a3dbc", 0xcd}, {&(0x7f0000000a40)="c28dd71c81b415a024aa056cee964688f3de49f88a2ea243b547bdd9b7", 0x1d}], 0x2, 0x0, 0x0, 0x20000000}], 0x1, 0x880) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) getpeername$inet(r3, &(0x7f0000000b00)={0x2, 0x0, @local}, &(0x7f0000000b40)=0x10) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000bc0)=@filter={'filter\x00', 0xe, 0x4, 0x420, 0x200, 0x200, 0x110, 0x0, 0x110, 0x350, 0x350, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000b80), {[{{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x800, 'syz1\x00', 0x7ff}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x110, 0x150, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x0, 0x1, [0x401, 0x8, 0x7, 0x80000000, 0x7, 0x2, 0xe, 0x7, 0x6, 0x9, 0x8, 0x8000, 0x712, 0x5, 0x2, 0x9], 0x10}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x9, 0x8, 0xbd5, 0x6, 0x4, 0x0, 0x33, 0x101]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) fcntl$setpipe(r2, 0x407, 0x2) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000001040)="e17025d56dee0227bcdf2d4bf85a713735ba52ef669d97e97ce346a00b8ac5108ee45230ba34eed1767f42f0921c2366139132c089cda74d5e9fea156de97145e8eb8e0e92c6881bdb45bfa52d7964747ed59d85a553bbcb7ab952f0617b6514441eb275d668b1c6196044f6b26d4074853fd06cf24d4bbfa257d514b8fe2c99ec183d96a08254c3118b765c9973c432d6ce037cc217a8de9315f67ca264bf5194d4ff64a23d863ec50a7cda59934b0c62b3324980b75b9a5f82349b8a8e9bbf291fc827") socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001140)=r5) write$apparmor_exec(r1, &(0x7f0000001180)={'exec ', '\x00'}, 0x6) 14:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe]}) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x5}, 0x28, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000040)={0x765e, 0x80000001, 0x3}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x2002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/50, &(0x7f0000000140)=0x32) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000240)={0x4, 0x40, &(0x7f0000000200)="41925b33f42ce2d2cf2e954cbf5be8fa611603add25a30a5", {0x6b9, 0xc99, 0x30383653, 0x2, 0x3ff, 0x6, 0x6, 0xfc0}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000180)={0x0, 0x2000}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_SET_XCRS(r4, 0x4008ae9c, &(0x7f0000000400)=ANY=[@ANYBLOB="045e29c837da16a06db2a281fcee95b50575c8d7857d91116ac800aea16dbb366c62d7639992119cc99d3764f11d2c5a76fe0ef10ab4e190668c01d50e950a8ff3109c40048fba968e8f8882a7491d642f627f468561815740512706c04b927f191641de320f233877701143a13dba2f9d48935d60344fa23c11ee2e69d371edd52f4bdcefb3d9fb615c5576beeb5fab6a7f5bf57d1c92eb10291620989a53d17bfc66524ce4cedfa0023760f502dda4ba8b738df5830cf787cac9edefa337bcb372f942aaa4324d54f00f6ed14cc371bffae108d85f26fc2f41a5898cafd4584b60a5c65eff488bd8f66ca0b553d83172"]) 14:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:48 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000100)) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/18, &(0x7f0000000040)=0x12) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x558) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x4) 14:52:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400002, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x71b5, 0x4}) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000400)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000002c0)="92f92b031f1278a91d1759e3cc9236005ae7f5f8e1562fa2cb7a1a226f4c066b8ec447fd240fbd01df446f79c0a31accdfa5d160329108032ebd10ee2a00ee6ca2b674a120ef3e51f43d015cf021ce677ab8b2d50a8e3953779f63678107097b49ca3ad5ce6fada99c468a906d4044559968a426b4994ba8a44f652dbd5ef8c86b46f0fdb15507caf3f77a8ed854f824c26fd16da053fdedb9127b1aa0", 0x9d, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$instantiate(0xc, r4, &(0x7f00000001c0)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'cpusetcpusetem1-', 0x20, 0xfffffffffffffff9, 0x20, [0x30, 0x77, 0x7f, 0x0, 0x64, 0x61, 0x62, 0x77]}, 0x44, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) sched_setaffinity(r6, 0x8, &(0x7f0000000500)=0x5ce6) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x8001007, 0x7f, 0x3}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 314.175136] IPVS: ftp: loaded support on port[0] = 21 14:52:49 executing program 2: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x400c0930, &(0x7f00000001c0)) 14:52:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={{0x81, 0x100, 0x4e15, 0x0, 0x2, 0x3}, 0x3}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r3, 0x84, 0x10}, 0xc) [ 314.504791] chnl_net:caif_netlink_parms(): no params data found 14:52:49 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x40000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f00000004c0), 0x0) fcntl$getflags(r0, 0x40a) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140), 0x1c2, r1) [ 314.724450] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.731006] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.739579] device bridge_slave_0 entered promiscuous mode [ 314.806701] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.813311] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.821603] device bridge_slave_1 entered promiscuous mode [ 314.919535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.947443] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.002715] team0: Port device team_slave_0 added [ 315.012957] team0: Port device team_slave_1 added [ 315.156903] device hsr_slave_0 entered promiscuous mode [ 315.312425] device hsr_slave_1 entered promiscuous mode [ 315.609328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.631577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.639428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.655990] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.671029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.679571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.687810] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.694312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.708152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.716160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.724974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.733686] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.740157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.764066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.774733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.783897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.792577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.818585] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.828327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.842209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.850188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.859222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.868186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.877392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.886503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.894976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.931025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.952939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:52:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80804) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000011c0)={0x8001, 0x0, 0x2, 0x85, &(0x7f0000000100)=""/133, 0x1, &(0x7f0000000080)=""/1, 0x1000, &(0x7f00000001c0)=""/4096}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000013000)=0x16) close(r2) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) mlock2(&(0x7f0000fef000/0xe000)=nil, 0xe000, 0x1) 14:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000080)={0x6a3f, "0e28f020da0269fbaa8623bd27684ce8704e6b48fdbaff62a14832b873c060ab", 0x2, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84000, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:51 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/186, 0xba}, {&(0x7f0000000400)=""/97, 0x61}], 0x2, &(0x7f0000000280)=""/225, 0xe1}, 0x40000000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000540)={0xfffffffffffff803, 0x7, 0x1978d48d9f28088d, 0x82b, 0x4924924924924ea}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x201d, 0x1}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000580)={{0x8, 0x1}, {0x3, 0x4}, 0xcb, 0x2, 0x6}) r4 = dup2(r1, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000004c0)=@buf={0x2, &(0x7f0000000480)='jF'}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000240)={0x2004}) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000600)=""/4096, &(0x7f0000000500)=0x1000) 14:52:51 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) fsetxattr(r0, &(0x7f0000000140)=@random={'system.', '+(\x00'}, &(0x7f0000000180)='\x00', 0x1, 0x1) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x3ff}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 14:52:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r1, 0x29, 0x6, &(0x7f0000000100)=@routing, 0x8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400080, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x8001, &(0x7f0000000080)=0x8001}) close(r1) close(r0) 14:52:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0xfffffffffffffffe]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000140)={0xfffffffffffffffa}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x200000, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000040)={{0x9, 0x4}, {0x4, 0xfffffffffffffffa}, 0x2, 0x6, 0x9}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffdb) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000200)={0x1d, &(0x7f00000001c0)="ac7ce7eb06223912ff74ddcee4d1501adcd55a3d9ea54aedc353a3440b"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/ryz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 14:52:52 executing program 3: r0 = socket$kcm(0x29, 0x200000000000002, 0x0) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, 0x800000) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='nr0\x00') uname(&(0x7f00000005c0)=""/4096) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="50d75c4c000000000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000065241e087e3200000000000000000000000022c963fc953c4a58c610eedb3cad766564276d4421a0e2f3c95b25b205a336ed97a98f3109730ad315d7ada98a7dc6fec20d58a0c719301d8a41508abcf49d50bac784584c325d601ca0d7bca3febb4c454e1af5f21528071dcb3bfb8652d7e2be865ac403d9a568df22bb40ba99540b48ea900e5aba33f6062cd314b7380e52"], 0x14}}, 0x0) sendfile(r0, r2, 0x0, 0x1ffe02) 14:52:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) fcntl$notify(r1, 0x402, 0x80000020) exit(0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r1, r3, r2) 14:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000300)={0x76, 0x0, [0x8000000000000b, 0x7fffffff, 0x8]}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x220000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x9, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x1, 0x0, "933a8f82f73c59afba6b6a6ca5a86a3fb9a80f959798b76652c58d9aa8b3b85091b016528f486aefed9f731d7e71f4b9411a0b6eaca165ad8b9f0f577723e15ee667a8a11768effc2b5defae6714ccce"}, 0xd8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={r3, 0x9, 0x20}, 0x8) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:52:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8e9000000000000000f23c00f21f835030000000f23f80f3548b800980000000000000f23c80f21f8350c00e0000f23f881010b000000450f088f896898a50000000048b845000000000000000f23c00f21f83500000f000f23f80f20e035010000000f22e02e0f2210440f20c03501000000440f22c0", 0x78}], 0x1, 0x3, &(0x7f0000000140)=[@flags={0x3, 0x1}], 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ab7000/0x4000)=nil, 0x4000, 0x400002000006, 0x31, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 14:52:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0xd501433970fc6465, 0x0, 0x0, 0xff8d) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000180)=[0x80000000, 0xa5]) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) setsockopt(r0, 0x401, 0x1, &(0x7f00000003c0)="d243c701f093c52c3aef442e480db4c5bd66bc779987fae835dc67041ff080eb7adac18740e649b814373d9c236236a5023cb8a716cd83f500af99cb85d0ae57f17f6164a7c5dbe1edc91d39a1ab0f30cb302a6d9c86595a106022ce6fb05b0cd7b65e4a2b4a62e319ed70a8588a7c2b17c7fc4471c99526dc0e8b22993cd5adaf2bc8c080b34806063fe7814afa4e080af88664d55d0e1fa83500d0b53a68688d77040748ee7f60304995a4d7f4291311abc02d7079cc04630900adc6a202da22c590b092cc4371d9", 0xc9) 14:52:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r4, 0x100000003}, 0xffffffffffffffb5) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:53 executing program 3: r0 = socket(0x5, 0x400, 0x8000000e) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e21, 0xfffffffffffff800, @remote, 0x6}}, 0x0, 0x3, 0x0, "7ae66e320dcccba07d24b203524c8e01773c107710cefc60093e3d30dbe9f09925c08353f89cd2bf3a3ff5ab344400cdb229ee6595a21a1f7c1bb0cb0b59eff63e51cc2e4d7b6657c9c3eacdb2297cb9"}, 0xd8) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305010008000600020423dcffdf00", 0x1f) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000002c0)=""/221) r2 = syz_open_dev$media(&(0x7f0000000600)='/dev/media#\x00', 0x8, 0x17d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000140)="9a64f773e5398b06cb1659443b496f1574b3e35615adaf8bf25fc949", &(0x7f0000000180)=""/176}, 0x18) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000540)={{0x3, 0x0, 0x31000000, 0x3, 0x6}}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000500), 0x4) 14:52:53 executing program 2: clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000000)={0x5, 0x5, 0x95d, 0x16, 0x9, 0x8000, 0xfeb6, 0x6}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={0x3}, 0x8}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101000, 0x0) 14:52:53 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x5d, 0x1, 0x5904, 0x7, 0x1d}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:53 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = semget(0x0, 0x4, 0x2c) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0xeb, 0x1000}, {0x3, 0x2, 0x800}, {0x3, 0xbbb}, {0x7, 0x92, 0x1800}, {0x7, 0x7, 0x800}, {0x7, 0x100000001, 0x800}], 0x6, &(0x7f00000000c0)={0x0, 0x1c9c380}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 14:52:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00002000000000001c0012000c000100626f6e64000000000c0002000800080000000000508d5d4a28c37d1a87fdb446fa1db3053babf26d929bcf22b7d102def8bad4c8bd44b40fbd9ab67fc110255558158fb77bcf93e0fd14f1d960a586c0a534b694bc149eca4c9bdf5869081de79cf778d8955ac2a207ebd97c1245c9e73d429dc6f91ce3cf8135834fa5845c4b87a799789ab712bcabdc7c52bc21b459c36e"], 0x3c}}, 0x0) 14:52:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1c2, 0x10) connect$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4001, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @local, 0x1}, 0x1c) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) fchmod(r0, 0x100) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xf, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vsock\x00', 0x301200, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002540)={0x6, 0x9, 0x3f, 0x9, 0x80, 0x7, 0x8, 0x5, 0x3, 0x2, 0x7fff}, 0xb) 14:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000300)={r2, 0x3, 0x6, @broadcast}, 0x76) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x3, 0x6, @link_local}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x503001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0xff, {{0x2, 0x4e22, @empty}}}, 0x88) 14:52:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000180)={0x980000, 0xffffffff, 0x1000, [], &(0x7f00000000c0)={0x990a68, 0xe264, [], @value64=0x9}}) 14:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:52:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) socket$isdn(0x22, 0x3, 0x33) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:54 executing program 3: mmap(&(0x7f0000542000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8002, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9ae8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1}, &(0x7f0000000200)=0xffffffffffffff9a) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x200) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000441000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000007f000/0x4000)=nil, &(0x7f0000ac8000/0x3000)=nil, &(0x7f00004a1000/0x2000)=nil, &(0x7f00001f7000/0x4000)=nil, &(0x7f0000462000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f000047d000/0x2000)=nil, &(0x7f000091d000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240)="9c62a0b7bbbb474b43ce00138f6f8a7dc07fe3d36abb8f468dd13c70ec8d5207ca0c892fdb1db31221092c9b348a7ab3f58bbe9b0af2bee12c30566b7062f75c54b733a71a540bd2d0bc999ba477891c611b748b3479da99ab591aa184f8bfb8a8be07ba64b0c4621dfdf589a6ae1bf77d05d099da8d0bb2a7fa70138d865c3688c56496f57540db3783d8832ef78e81680dc0f9c86f0bb793462de34020233ec75c97827bf1412c0390f84aee49d5805242023ba7f756707ad8a525a85f297736a636f06d3cdc20df15e0d311aaf481b563da64b230ea84952505467e31209ea5", 0xe1, r3}, 0x68) 14:52:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffff7ffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x9e) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:54 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x44) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$9p(r0, &(0x7f0000000100)="c456128540d54ab117609fe96e6c3c251704dea67ba1bc991d16ec2721d0e431029873667a721739f7384f17b69388d95ec802cc37720ecb9186113389dd5e57736e206559c411da96e1010f998bd2942ad37e420167529c2d77ee7ce255e992dd86f5d87b98a2adb4ed4e33529eb4b7dc07f02826d8d0f0e902cc5ecfa6047ec47f5ef3eb2b0940dc6fc5d706d7bd4984be0bd38fefaebb65f25cd842efd7d2", 0xa0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0xfffffffffffffffb}}, 0x18) 14:52:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:52:54 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x2, 0x40) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1d0}}, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffffffff0000, 0x400) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000140)={0xb2, 0x8, &(0x7f0000000100)="ff8996c01c31ae3318cb904565ae365882ee0451f63fc24efacfe6cb75b6ac65656bf32d99a7145b8c", {0xffffffffffff899c, 0x3, 0x47314356, 0xb, 0x0, 0xcb8, 0xf}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x30) prctl$PR_SET_UNALIGN(0x6, 0x1) 14:52:55 executing program 2: r0 = memfd_create(&(0x7f0000000340)='aegis128l-generic\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x400007a) write$sndseq(r0, &(0x7f0000000000)=[{0x5387fc89, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)) sendfile(r1, r0, &(0x7f0000000040), 0x800) 14:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mlockall(0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000040)={0x65, "aa29379ecd0923f920414994e0f966e55f483af4305062c2fc319fccafa8bc01", 0x1, 0x1, 0x8000, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:55 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="f70bac5f739aadc9", 0x8}], 0x1, 0x0) 14:52:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:52:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @rand_addr=0x80000000}}) r2 = dup3(r0, r1, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) getegid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) write$smack_current(r2, &(0x7f0000000080)='/dev/net/tun\x00', 0xd) fstat(r2, &(0x7f0000000440)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001b40), &(0x7f0000001b80)=0xc) 14:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:55 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000044000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed01db8c0a292019f21b2973aa38195840cc253401fcf51b3e8305a0c6d"], 0x0) 14:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x440400, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000100)=""/215) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000010001fff000000000000000000100000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004eb7695fe3680a000100aaaaaaaaaabb0000"], 0x54}}, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x20000) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000140)) 14:52:55 executing program 2: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64034, 0xffffffffffffffff, 0x0) unshare(0x20000000000403) r0 = socket(0xa, 0x2, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:52:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.912485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.015952] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:52:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x3ff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$KDSKBLED(r0, 0x40047452, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="811094d2ad60babe3b0a183d7f209c6f17aad970174f7cb9fe58429244c777630428c97fbf4510f14198106672a52200b5e172ca4126b5c492beab6ff0ea15b71ec00622ddb1b686f6a0024c79f6c0bc70356e4cf91b70085279c7ed0b145f9677fdf84d3722a90fd1156f3e5fd16ddaad03c1ee0c552ce76fa2acdf2ea965c2fe8972c341a5520e64a3d710f15a73e98b17890c11a0ea10e9f59d8f34cb0ddf0ed4a752b47bda89b85b406a0bd9124240008baf98a392fd3afd3810c46a514e43b3b941ae6ab626b6aecfa58a65321510da4def59cb2db2ba28f631d2cd4b6b27d0055c1880452d8d379b4e02cfe0c624d22e", 0xf3, 0xfffffffffffffff8) io_setup(0x7, &(0x7f0000000340)=0x0) r3 = syz_open_dev$adsp(&(0x7f00000015c0)='/dev/adsp#\x00', 0xfffe, 0x3ff) io_submit(r2, 0x2, &(0x7f0000001540)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000380)="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", 0x1000, 0xac, 0x0, 0x3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd, r0, &(0x7f00000013c0)="62fcc23571a085f53ff4391f5c787760d69dbe205430254195b40a233fb6f4d9e9e25a09e7fb0c2f8964419aa79231e93e9e185e5de1de73e8e2fb7daff975ff242a78dc38923714b2e156d798f8d4d5106d469dbc412f20d7707aa80c7015b6bf7bad5e33efd81807156912c584766969fba11ce837a06334f934ceedc5254f00b5e55248279dbed6dea53aa988618d8839eddaf21d7d9f27f160c524fcee88c1b27bf789e600d09047533e2951f6aeacd4abd98777c4c378aaad9b5154ae894b163db789b9", 0xc6, 0x3, 0x0, 0x0, r3}]) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000002c0)='nodev$\x00', &(0x7f0000000300)) 14:52:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@l2={'eth', 0x3a, 'teql0\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x80) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x2c}}, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000001c0)='batadv0\x00') 14:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x220200, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x77, 0x0, [0x0, 0x0, 0x1]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:56 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x101, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) socket$inet6(0xa, 0x0, 0x0) close(r0) 14:52:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="042046b1f54fb469f8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:56 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa325ac9cbc57f9f6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @mcast2, 0x9}, {0xa, 0x4e22, 0x10001, @remote, 0x4}, 0xfffffffffffffffd, [0x2, 0x8, 0x1b8, 0x8, 0x401, 0x10000, 0x6, 0x7]}, 0x5c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x104, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1000}) 14:52:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x8001) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x9110, r2, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 14:52:57 executing program 2: unshare(0x40000) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="8b6fc2f310bac276d557054b3b29cfdb906183009695023ef3") write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x4, 0x1}}, 0x14) r1 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x50110, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)) 14:52:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:52:57 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x408400, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) readv(r0, &(0x7f0000000080), 0x1000000000000273) r2 = getpgid(0xffffffffffffffff) r3 = getuid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-monitor\x00', 0x3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) r7 = getgid() sendmmsg$unix(r1, &(0x7f0000000800)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)="12ece702aec82a45702ff3cad2082900626aba7e6b0495cec59d0c6cab2dd49aef7899d43f8835e56e0e14d2699309aac0a528038a95f4e69d9a501bb04ee847d86badf73d901cd5688c24a84558e25f34ab35ab85e5b13068189b71db88b380dd1a50eff66dfb73a00eec940d99c5a240c1d6f10557e091bcfb8b408caa3360b224698ebaab993a084ac29c00087708f1c2c3ea4c1243f1983bd22c509ec583127ed8c32d38a35803c16eddfd7b9e8a9de8e2", 0xb3}, {&(0x7f00000001c0)="6de8e52060b9a65040bba349e931dac8ec3ca46f16ccf040eaf7efd965d1a2ec51b6a8df2033c624a072f213d6a7700a437922c07fe400987ae0fe645966b38dbda3f0fe478e80d12caf4866a3682f19a1329f866e97c8b64a945e2f6d86edb83fd9ba8c675506963d6b6f08b19a5b59d639c546bfa5a55b78d19bf808571722f8c29cf7a5aeb6792a0b7249be0928b8deeaf6", 0x93}, {&(0x7f0000000280)="4885edec4cdf9dc5270c01269eba82f43f0fa69a385c40a1487fd53ecf8e260c04465754a938b1ccb4c6254a0cc4194cafdf4263b4da3aa662758b11e6358ff0f234206a1374930ce46ac425aacb3dd356c27f4c5ff70dff131bedd3531b3c69c253dcb8e2a1af21c2b251f0931cd67ebca0ead0183cb0109241a1bc9e7ad483754240ed7a846843766547ebe903b8958ade5d05004fa8d2f6014b7db83194e107abb1af9c5d65922d117227107da08b9d099e7f40a6267e5a1745ae7d4cabb3eca2e7429f7b4a43a56eaac78caee99dadafc81b064d43480e89a77dea2b6ad429e3e068edd3", 0xe6}, {&(0x7f0000000380)="afbf08b3598601930f310465510bbb5510f9413835db46309696f0979d127291e017111fa5ae57d95739ffd833e14b8e51527255918455fc69100805f2dbaca6de4e9adcdbfad23ad8e046cd430cf155eaab9459219782dfb98a0209dddec53c575b28ac37513f3edb7bf8d5c16bd09d00402db1ce73832b3922b3f895a293e4c44c56ecee8c17f175d4bad33390a68ebe25f1ff7fb1e31782422a92ef2eb66872d35db72abb612da8a2f311e41222ee0f9f5035ac9fb89e01e64fc8c439f4e43af2e3b88a5ee57fcd2fc42d742093cbd16a75e97e5b9e", 0xd7}], 0x4, &(0x7f00000006c0)=[@rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r0, r0]}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r1, r0, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r0, r0, r0, r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x108, 0x44080}], 0x1, 0x10) 14:52:57 executing program 3: socket$kcm(0x29, 0x2, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0xfd}) 14:52:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:52:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x280, 0x168}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x2, {0x0, 0x100, 0x800, 0x2}}) 14:52:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) sendto(r3, &(0x7f0000000040)="8f92421ea9d31eaedce21481c8496a975fc8447a6ca65778337042a164465665169869b99507a8f58e884c3c71280d8b19aba8be155de22268bbd1c6f1", 0x3d, 0x400c880, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$tun(r0, &(0x7f0000000100)={@void, @val={0x2, 0x80, 0x1, 0x2, 0x0, 0xe15}, @eth={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipx={0x8137, {0xffff, 0xcb, 0x2, 0x4, {@current, @current, 0x100}, {@current, @current, 0x8}, "e4c8d033256fcb6af9aa8c3304d4fbae38964a3ddad78c67e55c1f69bcc8418c34b5983dc4e88d2c16ee1ab0a72d15bcdca010fc1aa7c0ffb4a1ae7982c21a7a4af1848b11a2e51f22e512e5a291e38e76f9820d0118f53cca39b6b84ea2b0880e7c4babb0f79be3bbaeb490def1ae0c9ade946ade0a45e2be4285f021ed25f74ed834eb0c70e55138b55de3ddbb9eda25e0e99209d3cf96e64dcc253519a16df62abd14ff547e6ae4c3701530"}}}}}, 0xe3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) 14:52:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x7f, 0x6d8194a, 0x9}, 0xc) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r1, 0xffffffffbfffbfc8, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@rand_addr=0x8, @multicast2, 0x1, 0x6, [@rand_addr=0x4, @dev={0xac, 0x14, 0x14, 0xd}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, 0x28) 14:52:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "d1266d12e95afed85a1bf38aaf1b4ba88686b1d7eefe93e87be1cded9d0d73f957a0dc"}, 0x2e) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x3, 0xff, 0x9, 0x7789de6a, 0x80000001, 0x77}) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66697374656d5b730200696e75787d6c3177ee76440ad2dedc6f5d20026465762f616d6900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "b8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"}, 0x2a) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, '#! '}, {0x20, '${'}, {0x20, '/dev/sg#\x00'}, {0x20, '#! '}], 0xa, "00fbdd695d"}, 0x2a) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:52:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:52:58 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2800) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004004, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000, 0x13, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x3, 0x8200, 0x7fff, 0x8, 0xc4, 0x5, 0x802000000000, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r2, 0xfffffffffffffff7, 0xff, 0x5, 0x5, 0x18}, &(0x7f0000000300)=0x14) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[0x9, 0x1]}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x44) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000192000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000340)={0x7, 0x0, 0x100000000, 0xfff, 0x1}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000180)=0x40) 14:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3, 0x1}}, 0x18) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x400, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:52:58 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x68280) sendmmsg$alg(r1, &(0x7f0000001940)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)="4862534d9bab194d5cefd4e391d2e7871b31f1e4875988", 0x17}, {&(0x7f00000004c0)="77d3768ff7cde1e6188ef6aa2f9dd146dae969a7125b28fa348b0ce5960c165944f68224a26b0fc27c43a3149b801c9e9ba6cf9baee10f3bc860048e2537382bbd2015bb3429a4b240f3a7d7069e8b666c40912250da639583e0d76b340b6ea6665174227ad5092cb8ba07c4162473f553805c4edbd6b990103c3d38dd5c892a6e08c48a3c5c863141df5a0982ce8f355d0457c32897fba920989b8adac39f1e86cd53ef800fa64efdacef3522a08f21cd8509d904e8f6ce6542c25c5d297250979fa0c6aaf94cc3ef36685c1bdc9559e5b488c2e3103d103857f675fbf122ec90da22ea5ae17633", 0xe8}, {&(0x7f00000005c0)="13e914b9cf6d5d238ba2dc5ed461239b97b5df4aa8b7baeb0fed29da5e270e7d4c854fd81e5bfe67532e1eacc91adc41897d04f7e17e11d47d6015770d0d2f1c6a2f618a08de443beed8ab9dc5db48a4676e8178226a3137fb8f329ba382e30e99dc38eea0d1ae17a26e6973c025bfe923f453e4d23c2f8ea1f35f20628a7601", 0x80}, {&(0x7f0000000640)="1dd482fc34b93f3cd29cecb5d345b622d0eb0d86bc6a005f755e3471b9d27ef735971e3b2c4edfb9f1da217ae41244207596d29b1a3f4405907d9b0cff773453b5cf00dc76be83c34805b7bb877f6dafd066b10a98e068c51b2cb999f3c05bfc0fcdf1154a52fda598b1441a208e335bcf7acb737de06e2e257679c96864429eb375e65e3f09aee0ace49b168d3172a1238719fe4e579831c1dc3ba6237f2aaf3be407f132d2a5198bd34f76066e4bb0efd3d81a134c84409a1c", 0xba}, {&(0x7f0000000700)="5d2c58dd44cc63ef9edeb4f46eecf36585a8bff94c0756996a05210ef11376f3beb4cb714c06fc041e83aa638c87093d97aa23216674473d0f704f508c4e1c6a19c0c69abfbca6d7a0fd1c5954ed975c971cdd1362ca0520d7244efe4fdf8fca6ec6d3c06b92dd226a4b109a3ebf3800de0ab623f2b833f66178836b32cdc951eab1d087e2d764bd6a19a89b135d72783483a3f91b2074fff0948def01", 0x9d}, {&(0x7f00000007c0)="9ea3e0a523e70e5874b621562b69f6d2d11de4277dd5b6a087ae83d7da919e24a35cc2902d7f2337a5786ad7460e14534227e1bd39433a4dbf18542ea9918a4cb0d102c3f10c23d852408eff261efd0281a99d00d284a8b7ddcbf1dc7a09b7d2214be10ad48861dcf65cc150d3742c1a984f4f446e1eef4d4a7f55e76fe76d07", 0x80}, {&(0x7f0000000840)="8f66a92ae13b4764f66f14af0ea99dff742807f10cf1485d098b9b0556c2e683417d65db9b6c2d1c196b6990a5e71db8a718d0912438b5742967830a028bf9a7e6f2a605f3f983c214d99884f739ef3ef52b9dc9d8b19de7b31d21ced2dd17f957f4", 0x62}], 0x7, &(0x7f0000000940)=[@iv={0x100, 0x117, 0x2, 0xeb, "4390f1b7ec463e95a2c4126506b1c9390a258a5e813feea1777c17552e3f2c6729dbb6930437c074ccb3aaa37959d32c808a9d23c950c8527c45b902058040a05ef85476b168c3d25862c899627bab08e773530e8c8896dcb0bd16baf9d183615ae665180ab95fa26875fca50340185bbbb8c011be5d7db86af2e8cffab48364a321952a46057c1a5bd54805414b258238ca9cdc915c3702c52bcd5df8fb2a2b398386759e79f0bde9a965f782796c08403115382e3958d8e37c193ac3b10ad3315801a173a173d6561a9778281facc7394e0f07eed140fbfc747bc02f03ecaae3155be88faa4bf2f3ed48"}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x68, 0x117, 0x2, 0x50, "8b42ac05608bfb27a1e85b5c01733b275e657c00385fcb3cdedf47b51a7892ad5cd1ac0cd8555e6ae90603cd238ef8bde6f69e1d02034181382c538e2bb6096b8101cb0a81e05f90cc0ec56a6e6a40c2"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x18, 0x117, 0x2, 0x3, "abd22b"}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @assoc={0x18, 0x117, 0x4, 0x800}], 0x1f8, 0x4000010}, {0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b40)="3115aa8d5e73621aa4e6b7ae9a04c650835419ba626e8725af92e3dc42a53640a88956a9385b3e35bfb9cda2c80c48dbf980abbab5fdc847dff01fb83df43c08651b1d115059d5cb0ed3256f7cb4aff6cc3d4ac2086c2f5f2f18b9d7d658ab6824d1178fa3e74e3a0fd4c2bf827daadf7b746f84e1fd9bad7b299f3d21856a1a63c90aaf58d41acb836237290dda599d182a7bb75e1101c8d75e35dfab798993ec349330b9658d0e407d214cff41b5c4a7d84b0c63ce86e1235244ee64b3f126ef8f21bb78f68b1102bf72ef4503f5aa46", 0xd1}, {&(0x7f0000000c40)="15a3054e8d63baf10affac7d28687dabac1e8b8c0e957b18cd5ee0e60550152e69473cc4e3aeeb9ff9db0fc796cd38cdb52e6ca6a2670b31b1a20b10265f54d7f4874f19ada91d782266b770f3fcaeede6e2f9244879e2ab2fbeeaef42ad09964a965492ab71229175216f10745bfb56c29c701c556b78b695eeb152c25eeca173aa3f3be3188c8512e529ab9cd07e631dc424ef71ee763790404a94371f869bf44608e36556da3edade53f3e5bcbf", 0xaf}, {&(0x7f0000000d00)="c8378a0c86d63fe6b037785cc534da9257a14021dc27e6f783", 0x19}, {&(0x7f0000000d40)="a3e8c09f43170006978db88ff5a3cdb0e59d04ebbd8fb0b41e9422565b4d3dcff7f8d49d1d96e8112484ea61276de61f920e665c0ce7fa926abde239f13ee9b76e4d41c8cb55dad00fbf5195fad41f11c4d9ad1f59b2eb73117b512d291cc5e497ca49e1dae920b45af8784e3a7ab09cd106f14327298c99052833b4e38c4853b3e303ab91bb9aae7427f902c5483c01c2185b5122bcc24a4de9", 0x9a}, {&(0x7f0000000e00)="639fa62b0d411cc216380cd45bdc2a51379778d71f9cdee155e8987ca3458ec0e2686dec4a14d6c5e4219bc7278ad835ad00b68ae0d1a5e9d48154cab8dcc681f31d8dc9bef6327bc89d32f9a24b22b94c7390767593d060a728aac5c4cb7bee1652966e158eb05d6674669158db96ed4ffddf5dac54effe732fbade6ee663f71a74e53f88855225cd637273a112cd36d6c1ad54d9f56f4a99c0884e450a547b8b36f0ceeae281278f4931bb77973cd60a68656ecd5e4391a3b40fafba39db29e708b2427e3e3a2e9a300dc011bd07f2d1f410f1fb99cfc3fd3c65a3bfac69742a09d2584afc7d552ae9ff894a2c285e2a017a", 0xf3}, {&(0x7f0000000f00)="08f91e1e549f7f27a680eeb0baad6e37e6dd31513d631a47785bf8b3b4d494557ee0a5c424abcd37ebf2e704d0468d4e088484bdf3c92d45519ee642bd45e0d263ef728d3f13e98e414928aaafa371c3cbc9324d6300f977c7b6c4a1272313554ac5273ac0c46ec4ba332da86fe6391104ecb613a0605bb27cceb1753f37e1c0cdeb417e01eb", 0x86}], 0x6, &(0x7f0000001040)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1d44}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x80, 0x117, 0x2, 0x65, "c11b9381435cf3bea7d5a5465f8e2bba8cf4e8fb25a97c3a2268b12559a26f1bfb6ba50c4d2f6ca15a91a94c9d68492f7ef697ee504669fbc9de4e4fa1e26818542fa0ec09c598b665ab0e61ea8e20d3d65a499be0bea609644fbc53bd6b841d6648e170c7"}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffb}, @iv={0x108, 0x117, 0x2, 0xf1, "14227ba00075935a8d9099c9a563b8b447719420dc4b7e1e753067015a1f1c241c7165a283d6d637d17532111dc21cfde228dee73af5a0488c631e892002660cec5489852a6cc7fec3e6878c7c9b4d976e6a2a556acc34652f1761fd330f1ba09916f1caa57f8f8318f35ad44f8f43a6e9735f361f61894bb785b10ddc4528757c72b24240ab5c14205a4d60c32c5fce35302415bb03b977664b57d3bd1ce1fd6f39b234ab0af6d62c5465cf7f6b0a2a0a1ad0df8a5611b359d9a096ce427e34385c6af84a02b8a21e6a158a4c88ba83cb4049f2dcd777d6988fc92d51c1f0b4b09eef16ddf5c6ff35e34f25345da6f4e2"}, @iv={0x28, 0x117, 0x2, 0xd, "4b1785c340ce99ae8178cb54a7"}, @op={0x18}], 0x240, 0x20000000}, {0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001280)="9ee84dcc3d0a845242f3d294bc2acad6657475bb39428931cd4617ed382da467fddec88d909b6e75db20d3b426a01b11a60d49264153e0613dbe265086813ddec0818eb36d423a40d7dafee5a117d8c9dfb5940fca62de093f608ae410bd2521dfdd538c8bfdf69bec0ddd8b9d7717c819bd88f7875aa1f364425bafa7f83f4cef2fb6b7c59b5cf1e31c1fdfea8c9bc4c326d695ebf4c53cdf170ec22b729193818ba5b8a3675aa3924408da190a796fdfc6bda6d8cc451ec138d281441a1e97bae6bc397ae68a738d7e291bfdda76303ef669b4c36f84ed5d0b4764ce1aec6b030f701a", 0xe4}, {&(0x7f0000001380)="972051b9bdddb8f56b94ebd2ae6f90470870c101fd62374bd4da1a3a6fa2c5cddbfc7fa9c8e2b49e5e8106317c4b34a172a3885ccd5e9b79197847dd8e1069e3763b93dfce52e43c05518bff9c64eae50a569ac6dc19765c6fce1291678d89345129824f78ae5a706af2b196b02e0d42afd331688f7f6abc3b8293fd06a4eb3e29885d", 0x83}, {&(0x7f0000001440)="1118443e03f9c4f12e81cc7123de53beaf94d9e4169fb1d66e949794accebfce311841b2fc1b0a414bc5c8b9e1e00566760836115b9540c0405f91714546262329a6a1af2224bbaa6e0dda", 0x4b}, {&(0x7f00000014c0)="fb34ed5908b386af30050feca7a80df0583251f764c02f622fecbd2636d0a19e83695d9ea3900d2c9ad8d82b88a6d57292bca2d7084c007faacca6658e8ef77e0d22ac386076bef5ed7f4e1b9e1a241adb9df8068e520f5397da9b0f", 0x5c}, {&(0x7f0000001540)="9d14dd6c00271904d272c63e1179ea7921ec978bec3b0a2cf87c7e2647d93c3ac8c21e781999ac466e9bfc7135fd8f19da9476c7f7d43a23b9eb8f5d38848e4f0a716dc13e0e523f7ed4bab25f85a3a5c524ba494021b0f84f37482e1c0c70a04b0ee8ef7916230790896060a45dec44d805f3d9c03be62d3de004b7d0d256bafd54410b10d8c341af884d7b8b9da2b8c7811c3f40e7eca66b5fa29e4a9f", 0x9e}, {&(0x7f0000001600)="57e4494b857e02aeb0b9a009f9e710a1fa724cb572c63c7e378aa70250e904bc9850719de69477e728", 0x29}, {&(0x7f0000001640)="0a52ef81890f052262c966a2178e9e150a9fb5979e054e365993f2b82211264af8d296d297189b1c18273465cdbac56dddd7eca55ff6bc90c0740e49cd7e650f9d4ebdba9bee539d3e1d83b995e24a2b6e8531deef0683f7f04a7a46693602bd682af6f7a57b13e4ad857ff5de2c447aa6be91173dccc19bd1ef75935cb05c3834033817ed250c1fbf1584bcc9085c25020dff7323bf3362b8698d875fa12ba4589f4f6e9ef325f5caa122a3f574", 0xae}], 0x7, &(0x7f0000001780)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x70a}, @iv={0xf8, 0x117, 0x2, 0xde, "96902b5fce0a4846ebd97bc37beaac104ae1c7d3fcc8b67569fc8d8a8878c7a0de3b6d7a1cc66460a907259a8965ee54a61f3f97fdb8c38bc969b350e3b0812873901068eb33f4e8ff173c33bd5ea66358ee308650e6dbbbc8acefe57bb8ad62901f017d0e2f91078471a4d09ed7646bdda66c15eac744d8b0ed2150f0d73e358aa59bdf3eed4024f88cf62d4b4a1d916e0dd2d243f8c49a92de8b44f0ca25130f9c904b5fa8031952b3745a6c7a6c742d48e294cbd96db535d24feee0420d6df7c02ccdd3a14df45a263338c4e7f782071ad60f7c2eeb0aafac6f6ce562"}, @assoc={0x18, 0x117, 0x4, 0x401}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x401}], 0x1b8, 0x4000}], 0x3, 0x44090) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bo\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0000aee40039699010fa0d0496d9416dcca2c253facd652309000036790000060000000502000008"]}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r1, 0x0, 0x800, r1}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/57) 14:52:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x100000000, 0x72a, 0x447, 0xa03, 0x15}) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x40000000000f, 0x0) 14:52:58 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffd38, 0x0, 0x0, 0xc2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x100) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x5, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x80302) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000140)={0x219, 0x4, 0x1}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr="039a18e88db02904533ae46a0c1c0eef", 0x100000001}, 0x13e) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r2, 0x0) listen(r1, 0x0) 14:52:58 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x0, 0x0, @start={0x75e9}}) r1 = socket$inet6(0xa, 0x80000080a, 0x8000000000000474) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x3f, @mcast2}, {0xa, 0x4e24, 0x401, @loopback, 0x7}, 0x9, [0x4, 0xf9bb, 0x98a0, 0x6, 0x1, 0x1, 0x100000000, 0xfffffffffffff000]}, 0x5c) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000001c0)=""/197) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000000)='\x00\"', 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180)=0x7f, 0x4) 14:52:58 executing program 2: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', 0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername(r3, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, 0x0) 14:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0x80000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:auditd_log_t:s0\x00', 0x22, 0x2) syz_genetlink_get_family_id$team(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) r3 = dup2(r0, r2) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000080)) 14:52:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc45, 0x80801) writev(r0, &(0x7f0000000280), 0x6ddd773) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=':', 0x1}], 0x1) 14:52:59 executing program 4: init_module(&(0x7f0000000000)='lovboxnet1,cgroup\x00', 0x12, &(0x7f0000000040)='\x00') clock_getres(0x7, &(0x7f0000000080)) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)=0x0) timer_gettime(r0, &(0x7f0000000140)) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x81, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000001c0)={0x1, {0x77359400}, 0x1, 0x8000}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='bdev\x00', r2}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000002c0)=""/236, &(0x7f00000003c0)=0xec) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000480)={{r3, r4+10000000}, {r5, r6+10000000}}, &(0x7f00000004c0)) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x802) select(0x40, &(0x7f0000000540)={0x4, 0x9, 0x9, 0x2, 0x60, 0x2, 0x268d, 0x2}, &(0x7f0000000580)={0x9, 0xfffffffffffffffb, 0x7, 0x5, 0x0, 0xb9, 0x4, 0xfffffffffffffffb}, &(0x7f00000005c0)={0x3f, 0x3, 0x8f, 0xffff, 0x100000001, 0x3fe4, 0x967, 0x9}, &(0x7f0000000600)={0x77359400}) openat$cgroup_subtree(r2, &(0x7f0000000640)='cgroup.subtree_control\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x48, r8, 0xd00, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3fc00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffeffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5d6f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x48}}, 0x40) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000800)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x3}) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000840)=""/215) perf_event_open$cgroup(&(0x7f0000000980)={0x3, 0x70, 0x20, 0x1, 0x5, 0x3ff, 0x0, 0x4, 0x20000, 0x2, 0x1, 0x8, 0xcdbc, 0x8f8, 0x7f00000000000000, 0x5a, 0x9, 0x1ff, 0x3, 0x101, 0x1, 0x1, 0x616, 0x0, 0x7, 0x9, 0xffffffffffffffc0, 0x9, 0x10001, 0xffffffff, 0x3, 0x7ff, 0x6, 0x6, 0x2, 0x1000, 0x4, 0x9, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000940), 0x4}, 0x12300, 0xb3a7, 0x5, 0x0, 0xffffffffffffffff, 0x9, 0x80000000}, r2, 0x5, 0xffffffffffffff9c, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a80)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000a40)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000ac0)={0x10, 0x30, 0xfa00, {&(0x7f0000000a00), 0x0, {0xa, 0x4e23, 0x7ff, @remote, 0x6}, r9}}, 0x38) r10 = syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x10000, 0x480) pipe2(&(0x7f0000000b40), 0x4800) ioctl$UFFDIO_WAKE(r10, 0x8010aa02, &(0x7f0000000b80)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000c00)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000bc0)="aa0b2d2d1a729ca398e8359c369eb4", 0xf, r7}, 0x68) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000c80)=0x8) fcntl$notify(r2, 0x402, 0x80000000) 14:52:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa3, 0x68002) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000040)=0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffffffffffc58e}) ptrace(0x4208, r2) 14:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:59 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$ppp(r1, &(0x7f00000000c0)="23447762dc63f463bd879919b8001748b473b63bf66f4f17a8a929a41010ebe579df139fbf153de59974671baafe5bd6a918abd4c242caec01d38b8a3f2e735cf31772c186b7271822822eab70ebced15f9a0c250c90a738dca48ff788d303126f926f2f106c0556c307af6b46dd5a661f54fea3dba7f1e4dbe3d648", 0x7c) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="3df72c56c1d8147ccd3cba6c2ad7a753ad3943017a922f7c988f92c84620b29088c3c6d6895ead"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:52:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:52:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:53:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80040) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0xf2, 0x4) fcntl$addseals(r1, 0x409, 0x3) 14:53:00 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "79073920367044793570fb71e118f659"}, 0x11, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101000, 0x0) 14:53:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 325.470693] IPVS: ftp: loaded support on port[0] = 21 [ 325.761000] chnl_net:caif_netlink_parms(): no params data found [ 325.845223] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.851899] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.860194] device bridge_slave_0 entered promiscuous mode [ 325.871409] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.878058] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.887048] device bridge_slave_1 entered promiscuous mode [ 325.921761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.933777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.969655] team0: Port device team_slave_0 added [ 325.978277] team0: Port device team_slave_1 added [ 326.176642] device hsr_slave_0 entered promiscuous mode [ 326.322471] device hsr_slave_1 entered promiscuous mode [ 326.486841] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.493410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.500491] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.507124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.606077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.628632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.638027] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.647461] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.658456] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.680474] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.700397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.709578] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.716304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.755297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.763777] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.770247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.832045] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.841917] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.855379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.864687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.873602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.883454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.892173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.900726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.909812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.918472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.929644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.938372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.980028] 8021q: adding VLAN 0 to HW filter on device batadv0 14:53:02 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x90000018}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x2de, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x201, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x850}, 0x0) 14:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635004000000f30f36f3ef7232e0fc79e00000f380bc5260f01340fc76cf53e0f01cb0f01c988d6", 0x30}], 0x1, 0x40, &(0x7f0000000080)=[@efer={0x2, 0x5001}, @cr4={0x1, 0x110121}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x5, @vbi}}) 14:53:02 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), &(0x7f0000000100)=0x4) rt_sigtimedwait(&(0x7f0000000000)={0xffffffffffffffff}, &(0x7f0000000500), 0x0, 0xffffffa0) r2 = msgget(0x2, 0x1) msgctl$IPC_RMID(r2, 0x0) fcntl$setsig(r0, 0xa, 0xe) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000200)="77da28dc06aed6ebc31ca61edcf9cd3bcd0e83d44809a71d5eabe6f316d6ca1c31ffa3061b323591052c3c69d34f20fe07cb70dfa7a289c8d2d20d668bf3d9b24311af9039ddf9c99666b006a8a03b0300f83929f69ca60bca00b3398ab49a7e7089c9a864e45e6c94c0e9591b4c9e91fd091a002c3ad91e9fce542489c77e16957186d3821ff150381b3e87a1800234d6576d84ab930096e83a77936435555985b85411b22c1847d9b795a8e83cc4df2c1e298f05e652ff"}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgget(0x2, 0x200) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={r3, r4, r5}, 0xc) creat(&(0x7f0000000300)='./file0\x00', 0x44) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 14:53:02 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x0, 0x100001, 0xffff, 'syz1\x00', 0x1}) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x4000000000000000, 0x100002, 0x6b2, 0xd, 0x7}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000080)={0xa, 0x7, 0xffffffffffffffff, 0x101, 'syz1\x00', 0x73e90f02}) syz_emit_ethernet(0x6c8b49ac8985dc12, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 14:53:02 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7fff, 0x0, 0x7, 0x1, r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0xfffffffffffff86b}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @empty}], 0x10) 14:53:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4883, 0x101000) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) write$P9_RGETLOCK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000370200024d05000000000000ff7f00f4dcd38734f55e4af20fb167fb2a000000", @ANYRES32=r2, @ANYBLOB="06002f7d73656c66"], 0x24) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x7fffffff, 0xffffffffffffffe0}, 0x14) write$binfmt_script(r0, &(0x7f0000000600)={'#! ', './file1', [], 0xa, "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"}, 0x8aec670650360941) 14:53:02 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='batadv0\x00', 0x11b) r1 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) fcntl$getownex(r0, 0x10, &(0x7f0000000740)={0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000008c0)=0x0) fstat(r0, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = gettid() r14 = geteuid() fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000003480)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000000080)="c0d6c04d455d3ff5c21ba38b5c6a816bda156ffc5cd6096b8e54d94a1b9816f087c6dd97c2e94c41c7a138ea4753a3d9c32bdfb12609a307400cd5392a699960416ab5c3f52ebcce3f9e9e99c744f1b6b0b3", 0x52}, {&(0x7f0000000100)="5252297218192fd15e67fee8d1c28f7fec6dbcd1cce692ff63ac30923a771835e8a54e3994279f8336b6126d4f8108b8d4d78dd570ba0d75b14f40e3f09b70c40d4812463d5492d4757f79df26b5c9e49a8a03f91d6fed2ccaacdde259b475c553a0c740dfcffba4fd0544", 0x6b}, {&(0x7f0000001d80)="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", 0x1000}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="42a3f239f68534ed799016f353dd02d53dfb460f6389eb3cdda2707bd28a1407a7735923ab5c01887d0fd33f1d3a37e96b2d705cd87ea652d9240aab130aea8492027c61c9f558a41b73792de98d497a41cc8d01d0b79cee740e5f6d9539b936f911b62d036b7958768a137648d29e01530823dd95071630a30fe55dc367da653ea05a6022c626b710d2b3d7acf3033a4640e460c88b48a9ffe59a2c15f175bdb7b8cef39ea4f0759b873fc4bd", 0xad}, {&(0x7f00000002c0)="ca387dd39cc9baf731eeb8b1af7d54f3a791f60d07b5ed55e4666f77fe554a31c80f", 0x22}, {&(0x7f0000000300)="0fa03890436f217ee6678392b7203b563af0ecd4e5e0b3f06edd705fca312570988363703a8867eac46513de212e7f11d3df75f80bb33e2276571b309e92e8e64cdf0bd7ad9acd9cc928a76b71e57f0ce31d741e7a62369fd0da1fdaf802c133c4219df603436fb1245eb4a583dfbc5828bf29330787da2498369c656914", 0x7e}, {&(0x7f0000000380)="44ca6a0094b4fb0d11d995982a8ec40678015e8f4bc9a4db5eba43b418e841286511ec26", 0x24}], 0x9, &(0x7f0000000a80)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xf8, 0x10}, {&(0x7f0000000b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f0000000c00)="754b685680e36ad8f330ce20ea6eb5ec5c6d35de7b69d5c9320d89aac71178d90a1a564a0ba1af770d69f9d9d530b506a8d78bff32a6d997cf8d700d5f256cd1a5e704132e46784058a20ae0e012bd5a81f4e791fee34fd5dca88d18af4356a4ce0a1e53b8e2062e9cd7c44543b0e321bf6669ea00d2260cdecad2efc6b7c8762417ecad922016159fdfc2ed8bccd13d72bf6bcf212ab0343bbd66613830586fe474bff03dfafc609b46f1d7e8faa158d5074158cd514e9a4897dc71052fc464023a42eb76893c1b42e2e60a8433531194b1269b26c4f73f6c5f7f88a403d2916892b8e55f17fee91c", 0xe9}, {&(0x7f0000002d80)="68b2d85e16aaee0892d2db56024a0f09e5b0e7991214cc56b0ba205f978b61a24f26524459ed4abea0b2ac796e20aeddc023fff95b7eeb1b46fffc8de96e63c49ab3e65dbabd0ac5277c0179a932d9925d39a0ef8f0fc250654684fac64f9e44edd41d7784e4097a6a4a7617d2408856bfece96bf44f90b1baa54ec1bb5cb470352462d00705aaef2dd8bdfe315d0a8967e1a6e6652f178e49b477a9eb9b22fbaf", 0xa1}, {&(0x7f0000002e40)="fdff3b84e32e867f29f98ce7325537d2d127bb79e1fbc0495fc9816dda398ee8baad189b4ff83db0798488193dfae6c7a485d02a13acbfbb94b9b64160574a313ca5e3de7089acba143a140fc04d2ce694d689d7098e72b3d516fbc16d0588d9bb1f167ce8aefd16d7882fb8cb377468579dd93e0324f7959d6d390e2a3accc51996b1f0542ca2a224dce9dde68f072cbe0010d46f9f3aaa306c7c09b16cf1659c4f684662764cc806e6e6a001718acc8fc9cbbad6450178ede85d91480893030c686b89c834e80354b3b16fb2cbbe", 0xcf}, {&(0x7f0000002f40)="3b8a5ed5226947a06073c574d846d92a2d0c1b8f6f80ce45067b82aefd6ceb5d4fb690dd50ca672a37e0b91ce84fbef02e4a34224c47365ca982201bc091b6021369ca5c6ede2134d96cf9efafb9c6b9b8b95c30d19df1ede130b030de5df2d800d17d5526da873ecacbca211ba52e0e6fd0fc39b89e8566a97df828cd6f48285275ff869f4c9ad628a0dc928a9fa500a5ab01b9c3ad713c7733f1c6746c4d7a0f5377e50e995cc86018b26c8f4a7099f5a79052be3f2d79de3f3eee9ece005c82287a9047e4840ae66d103aa19cdde59b369967dea709aff4210c83fe5af75535c85d616068881d874f53d9d0", 0xed}, {&(0x7f0000003040)="d25d8cb29b03c2fcf2434130a2a518d8bf1c43e9937f8eb5550196040f17810dabdb3c0a4f918af67e2196c46e34c5c546730b171d58ee3209a12f680cb729f62377329156f9fd40bd95195a0b785f81409491b91c1296d5a196563e934576c07c7db44173411fa98b9859e35aa408576b735eaaf28cf9a65e17541200e5", 0x7e}, {&(0x7f00000030c0)="2eaa3b53573892c731ad700880d4469cb98574e3a439a862596ce4f7cb6e84ad35a48506c94526bd5bf513655cc6617986a7c2022377f2a9516d80ae2e1966155f4cb596881ee4e29d12983434cf40c309534f0d53f9e4ba3e97881fda73e33bf2b2274b5b1f9919a7bb3c20357267bda5c40b1ab4bd04716226945cb9790dd11d775b7737f0b8d55386c742283e4fbdd68184483870fc0b1c7d0ef5bb3ccac81448e58bb75b78923c909d30ce1891e21b7b77b580fd06ff2f8e88290a832d0ba8ea57e0233ed5d3", 0xc8}, {&(0x7f00000031c0)="349b81f5b0f9bc340a43e25bd2059eac5e17e0ca0a09c879bc70c54744536215d25732b14bda53d6abbbe27f1d500d312a34ce36648603cd2bc1d20022e0c5527fec43b153580bfa06bb826f72814e95c0c6710390d1dbd2bb1a01e22a82752c75aecd81ee7891136428fd1f93b74aa5cd2c167f1bd5b77860f310582359824bdda0071a3793b4728f1ec6e8b0acbf2d3e62423f11bf420cee93baa261b36665f86803c6583a795173e6324839f53a45dbc6351712be5e88b8", 0xb9}, {&(0x7f0000003280)="3863289a01aa348961480385f4d40050d088c01611b2c134f64d2840c475b14f3b490b1bdcf518bef243a490ca10c242e5a2773139", 0x35}, {&(0x7f00000032c0)="c77b82591fbe30f2270cb38ce22160b8f6690a4ac06940c62426e4e45bab1953523dab5738cc40d49e1436405276f0a0e74ef35bf84b261b49db57712c5365de8c87e5a26835b261a1b3157b65eff914a96f9e20261af3dba25149d10aa8e2662886ea62f403fc3f058cdb5a0d1f48b297218af8e451efa27981c10971eb6f4affa2b9055483d288b8ec9ba549d58381f27a80a9055a9a6e70776c8331403ecf49e2cf08cac7b08d1a5d1dc7ad13a9dff89633", 0xb3}], 0x9, &(0x7f0000003440)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x800}], 0x2, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 14:53:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x1, 0x8000, 0x6, 0x785b}, {0x2, 0x9, 0x8, 0x3}, {0x3, 0x200, 0x8, 0x100000000}, {0x4, 0x10000, 0xa8}, {0x400, 0x36, 0x0, 0x7}, {0x30, 0xcd, 0x0, 0x9}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='smaps\x00') sendfile(r1, r3, &(0x7f0000000000), 0x14e) ioctl$sock_ifreq(r0, 0x8938, &(0x7f0000000100)={'\x04\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\xba\xbe', @ifru_names='vlan0\x00'}) 14:53:03 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7fff, 0x0, 0x7, 0x1, r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0xfffffffffffff86b}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @empty}], 0x10) [ 328.086058] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 14:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.200607] kauditd_printk_skb: 3 callbacks suppressed [ 328.200643] audit: type=1326 audit(1552229583.242:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12531 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 14:53:03 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7fff, 0x0, 0x7, 0x1, r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0xfffffffffffff86b}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @empty}], 0x10) 14:53:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) 14:53:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x4, "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", 0xc9, 0x2, 0xfffffffffffffff9, 0x6, 0x401, 0x6, 0x1, 0x1}, r3}}, 0x120) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f00000000c0)={r2}) 14:53:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.548362] hrtimer: interrupt took 67291 ns 14:53:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) 14:53:03 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7fff, 0x0, 0x7, 0x1, r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0xfffffffffffff86b}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @empty}], 0x10) 14:53:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) r2 = dup2(r0, r1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x9, 0x7, 0x2, 0x100000002, 0x4, 0xa}) [ 328.962790] audit: type=1326 audit(1552229584.012:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12531 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 14:53:04 executing program 2: symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file1\x00') open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='cgroup\x00', 0x7, 0x0) setxattr(&(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 14:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x4, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:53:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:04 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7fff, 0x0, 0x7, 0x1, r1}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0xfffffffffffff86b}, 0x1) 14:53:04 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17}, 0x1}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f00000060c0)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="1bf3f1f3b1699679d622373b806d9c72bb6e239d346f746977f56e03f2680ce8923157afebc8ce", 0x27}], 0x1, &(0x7f0000000300), 0x0, 0x4000010}, 0x10000}], 0x1, 0x40010) sigaltstack(&(0x7f0000002000/0x3000)=nil, &(0x7f0000004480)) 14:53:04 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7fff, 0x0, 0x7, 0x1, r1}, &(0x7f0000000140)=0x10) 14:53:04 executing program 2: memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x00\x00\x00\x00\xf9M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00)\x8d\r\xf6\x825\xf8\xdadJ`~\xf5\xda\x10\x95\x00\x00\x00\x00\x11\xda\xc3\x89]\x87K`B\xb1\x18\xbfo\xa8\x98\x9a\xa1\xe7T\xb1\xbe\xcb\xc4\xcf>xt\x01\xcc\x0fe\xf0\xd4\xbe\xce\f\xe0\xccR\f<\xc1\x88\xa8D\xc3\xac\x86\xd6g\'-P\xf9h\xff\xd7gI\xac\xe98\xb2\x81J;gq^\veQ8J\x19p\xfb\x1c\xf4\xad\xb1aS\x02{\x8f\x18x\x812I`8\v\x9aE\xc0\xdc\xf3\xa6\xff$^\t\xc5\x92\x00\xcb\x9b\x8a2\x9c\x18\x06\xa7\xe0\x19\xf1\x1cB\x02\xd5.\xcf\xe8WH\x1d\xbc\x88\xd5\x8e\a\xcc\r|1A\xa4\x18G\xd6&(\xd3\xdf.\xc7l\xd2\xd7\xeaI\x1f\'Y\xd4\xb7&\x9b\xb3\x18FT\x9c\xaakzV\xab\bm6\xb87C\n\x05\xb1h\x10\x96\xab', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000040)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x7f, 0x0, 0x29, 0x8}, 0x10) 14:53:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x105800, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x9}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:04 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) 14:53:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x101000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x30, 0x100, 0x8}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000200)=@int=0x8e, 0x5) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x1, &(0x7f0000000300)}) 14:53:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:04 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) tkill(r0, 0x34) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="175b4b359e98", @random="762d27a0b1de", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 14:53:05 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) 14:53:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000800)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x2}, &(0x7f00000000c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000080), 0x19b}, 0x0) 14:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:05 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x1f}, 0x7d, r2}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3f, 0x83d, 0x5, 0x6, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x201}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x9ffce22086d110d3, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20004091}, 0x4000) ioctl(r3, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) 14:53:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xfffffffffffffffa}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140)=r4, 0x4) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:53:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/4096) 14:53:05 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) 14:53:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x284900) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x3ff, 0x9, 0x0, 0x3]}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000480)=0xa, 0x4) 14:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) socket$rds(0x15, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) 14:53:06 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x400) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, &(0x7f0000000080)=0x8) ioctl$BLKRRPART(r0, 0x125f, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) 14:53:06 executing program 3: getrandom(0x0, 0x0, 0x0) 14:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:06 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:53:06 executing program 3: getrandom(0x0, 0x0, 0x0) 14:53:06 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x40600) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0xffffffffffffffff}, 0x30) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000240)={r0, r1, 0x200}) epoll_create1(0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = epoll_create1(0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="000100b5edffffff05000000000000010b00000000000000", @ANYRES32=r1, @ANYBLOB="00000000040000000000000000000000000000000000000000000000", @ANYRES32=r7, @ANYBLOB="00000000060000000000000000000000000000000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000f90300000000000000000000000000000000000000000000"]) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000cd8ff4)) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000007000)) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)={0x607}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000280)) 14:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:06 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000000)={0xfe26, 0x1000, 0x5, 0x9, 0x2, [{0x1, 0x3ff, 0x8000, 0x0, 0x0, 0x8}, {0x9, 0x6ee, 0x101, 0x0, 0x0, 0x82}]}) 14:53:06 executing program 3: getrandom(0x0, 0x0, 0x0) 14:53:06 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:53:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0xfff, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'team0\x00'}}, 0x1e) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:53:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:07 executing program 3 (fault-call:0 fault-nth:0): getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) [ 332.126391] FAULT_INJECTION: forcing a failure. [ 332.126391] name failslab, interval 1, probability 0, space 0, times 1 [ 332.137824] CPU: 0 PID: 12717 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 332.144784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.154165] Call Trace: [ 332.156818] dump_stack+0x173/0x1d0 [ 332.160500] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.165760] should_fail+0xa19/0xb20 [ 332.169552] __should_failslab+0x278/0x2a0 [ 332.173866] should_failslab+0x29/0x70 [ 332.177846] kmem_cache_alloc+0xff/0xb60 [ 332.181955] ? __anon_vma_prepare+0xc1/0xb60 [ 332.186432] __anon_vma_prepare+0xc1/0xb60 [ 332.190759] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.195996] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 332.201191] handle_mm_fault+0x43e4/0xa4d0 [ 332.205523] __do_page_fault+0xdfd/0x1800 [ 332.209788] do_page_fault+0xe9/0x5c0 [ 332.213640] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 332.218412] ? page_fault+0x2b/0x50 [ 332.222095] page_fault+0x3d/0x50 14:53:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x4ffffffffffffc]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000180)="66bad104ecc4c181f82fc744240000000000c744240278f60000c7442406000000000f011c240f209df0821120ea008000000d002ef0800300b9370a00000f32c4e2ed900ca22e6466f2ad", 0x4b}], 0x1, 0x20, &(0x7f00000002c0), 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) [ 332.225599] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 332.231261] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 332.250204] RSP: 0018:ffff8880366afd38 EFLAGS: 00010207 [ 332.255672] RAX: ffffffff84822b8c RBX: ffff888042a08988 RCX: 0000000000000003 [ 332.262990] RDX: 0000000000000007 RSI: ffff8880366afe28 RDI: 0000000020000000 [ 332.270294] RBP: ffff8880366afda8 R08: ce0c9b0b4e4ea516 R09: 0000000081b783f4 [ 332.277590] R10: 0000000000000000 R11: 00000000901c93f7 R12: 000000000000001f [ 332.284919] R13: ffff8880366afe28 R14: ffff8880366afd40 R15: 0000000020000000 [ 332.292227] ? _copy_to_user+0xcc/0x1f0 [ 332.296280] ? _copy_to_user+0x113/0x1f0 [ 332.300387] urandom_read+0x5a1/0xb50 [ 332.304274] __se_sys_getrandom+0x1a5/0x2f0 [ 332.308669] __x64_sys_getrandom+0x4a/0x70 [ 332.312944] do_syscall_64+0xbc/0xf0 [ 332.316733] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.321943] RIP: 0033:0x457f29 [ 332.325170] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.344104] RSP: 002b:00007ff3b7781c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 332.351843] RAX: ffffffffffffffda RBX: 00007ff3b7781c90 RCX: 0000000000457f29 [ 332.359140] RDX: 0000000000000000 RSI: 000000000000001f RDI: 0000000020000000 [ 332.366451] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.373743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3b77826d4 [ 332.381048] R13: 00000000004be8fd R14: 00000000004cf5c8 R15: 0000000000000003 14:53:07 executing program 3 (fault-call:0 fault-nth:1): getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) [ 332.574754] FAULT_INJECTION: forcing a failure. [ 332.574754] name failslab, interval 1, probability 0, space 0, times 0 [ 332.586375] CPU: 1 PID: 12729 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 332.593408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.602794] Call Trace: [ 332.605482] dump_stack+0x173/0x1d0 [ 332.609253] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.614515] should_fail+0xa19/0xb20 [ 332.618336] __should_failslab+0x278/0x2a0 [ 332.622621] should_failslab+0x29/0x70 [ 332.626622] kmem_cache_alloc+0xff/0xb60 [ 332.630737] ? __anon_vma_prepare+0x1dc/0xb60 [ 332.635292] ? find_mergeable_anon_vma+0x51c/0xcd0 [ 332.640276] __anon_vma_prepare+0x1dc/0xb60 [ 332.644646] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 332.649895] do_huge_pmd_anonymous_page+0x43a/0x27e0 [ 332.655077] handle_mm_fault+0x43e4/0xa4d0 [ 332.659429] __do_page_fault+0xdfd/0x1800 [ 332.663663] do_page_fault+0xe9/0x5c0 [ 332.667522] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 332.672261] ? page_fault+0x2b/0x50 [ 332.675959] page_fault+0x3d/0x50 [ 332.679452] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 332.685111] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 332.704036] RSP: 0018:ffff88803859fd38 EFLAGS: 00010207 [ 332.709449] RAX: ffffffff84822b8c RBX: ffff888042a0c588 RCX: 0000000000000003 [ 332.716743] RDX: 0000000000000007 RSI: ffff88803859fe28 RDI: 0000000020000000 [ 332.724042] RBP: ffff88803859fda8 R08: 9b5d99670bc78014 R09: 000000002ab91dc3 [ 332.731355] R10: 0000000000000000 R11: 00000000513b9239 R12: 000000000000001f [ 332.738662] R13: ffff88803859fe28 R14: ffff88803859fd40 R15: 0000000020000000 [ 332.745983] ? _copy_to_user+0xcc/0x1f0 [ 332.749999] ? _copy_to_user+0x113/0x1f0 [ 332.754160] urandom_read+0x5a1/0xb50 [ 332.758043] __se_sys_getrandom+0x1a5/0x2f0 [ 332.762447] __x64_sys_getrandom+0x4a/0x70 [ 332.766724] do_syscall_64+0xbc/0xf0 [ 332.770494] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.775714] RIP: 0033:0x457f29 [ 332.778975] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.797904] RSP: 002b:00007ff3b7781c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 332.805658] RAX: ffffffffffffffda RBX: 00007ff3b7781c90 RCX: 0000000000457f29 [ 332.812948] RDX: 0000000000000000 RSI: 000000000000001f RDI: 0000000020000000 [ 332.820241] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.827556] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3b77826d4 [ 332.834892] R13: 00000000004be8fd R14: 00000000004cf5c8 R15: 0000000000000003 14:53:08 executing program 3 (fault-call:0 fault-nth:2): getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) 14:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.024474] FAULT_INJECTION: forcing a failure. [ 333.024474] name failslab, interval 1, probability 0, space 0, times 0 [ 333.036071] CPU: 1 PID: 12735 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 333.043024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.052405] Call Trace: [ 333.055060] dump_stack+0x173/0x1d0 [ 333.058775] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.064053] should_fail+0xa19/0xb20 [ 333.067828] __should_failslab+0x278/0x2a0 [ 333.072137] should_failslab+0x29/0x70 [ 333.076094] kmem_cache_alloc+0xff/0xb60 [ 333.081520] ? __khugepaged_enter+0xb6/0x7d0 [ 333.085983] ? __msan_poison_alloca+0x1f0/0x2a0 [ 333.090794] __khugepaged_enter+0xb6/0x7d0 [ 333.095094] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 333.100358] do_huge_pmd_anonymous_page+0x55d/0x27e0 [ 333.105560] handle_mm_fault+0x43e4/0xa4d0 [ 333.109891] __do_page_fault+0xdfd/0x1800 [ 333.114129] do_page_fault+0xe9/0x5c0 [ 333.117988] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 333.122719] ? page_fault+0x2b/0x50 [ 333.126396] page_fault+0x3d/0x50 [ 333.129900] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 333.135582] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 333.154533] RSP: 0018:ffff8880a77bfd38 EFLAGS: 00010207 [ 333.159942] RAX: ffffffff84822b8c RBX: ffff888042a0c588 RCX: 0000000000000003 [ 333.167250] RDX: 0000000000000007 RSI: ffff8880a77bfe28 RDI: 0000000020000000 [ 333.174572] RBP: ffff8880a77bfda8 R08: bb0df970187f8bef R09: 0000000016fea5b2 [ 333.181883] R10: 0000000000000000 R11: 00000000560ff82f R12: 000000000000001f [ 333.189196] R13: ffff8880a77bfe28 R14: ffff8880a77bfd40 R15: 0000000020000000 [ 333.196516] ? _copy_to_user+0xcc/0x1f0 [ 333.200545] ? _copy_to_user+0x113/0x1f0 [ 333.204685] urandom_read+0x5a1/0xb50 [ 333.208563] __se_sys_getrandom+0x1a5/0x2f0 [ 333.212950] __x64_sys_getrandom+0x4a/0x70 [ 333.217257] do_syscall_64+0xbc/0xf0 [ 333.221032] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.226251] RIP: 0033:0x457f29 [ 333.229488] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.248420] RSP: 002b:00007ff3b7781c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 333.256167] RAX: ffffffffffffffda RBX: 00007ff3b7781c90 RCX: 0000000000457f29 [ 333.263464] RDX: 0000000000000000 RSI: 000000000000001f RDI: 0000000020000000 14:53:08 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0x6, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "63c30fdf"}, 0x1, 0x0, @offset, 0x4}) 14:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000040)={0x5, 0x4, 0xff, {0x0, 0x1c9c380}, 0xffff, 0x8ba}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x15000, &(0x7f0000000140), 0x0, r2, 0x8}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0xc0000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:53:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = dup(r0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000080)={0x1, 0xffffffffffffffff, @value=0x6}) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2b637075202d706964e67f78f99659a6015d51d0"], 0xb) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) [ 333.270752] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 333.278040] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3b77826d4 [ 333.285332] R13: 00000000004be8fd R14: 00000000004cf5c8 R15: 0000000000000003 14:53:08 executing program 4: unshare(0x200004000103) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x83, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) 14:53:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e23, 0x6, @empty, 0xd0}, r1}}, 0x38) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000003540)={0x0, 0xd}) 14:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\x00') ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000005c0)={0x79, 0x0, [0x0, 0x200000000000000]}) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x200002, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x28000, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x200000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff46, 0x0, 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x48000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x6002) r5 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0x0, 0x2e8, 0xfa00, {0x3, &(0x7f0000000900)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r6, 0x1}}, 0x18) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000004c0)) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000500)=""/148) write$P9_RWRITE(r5, &(0x7f0000000480)={0xb, 0x77, 0x2, 0x7}, 0xb) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x44, [], 0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/68}, &(0x7f0000000340)=0x78) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:53:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:08 executing program 4: unshare(0x200004000103) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x83, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) 14:53:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x200, 0x181001) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @dev}, &(0x7f0000000200)=0x151) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000b00)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000540)={@loopback, @empty, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) r9 = accept4$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f00000009c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000bc0)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003980)=[{{&(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/251, 0xfb}, {&(0x7f0000001d80)=""/91, 0x5b}, {&(0x7f0000001e00)=""/111, 0x6f}, {&(0x7f0000001e80)=""/218, 0xda}], 0x5, &(0x7f0000002000)=""/147, 0x93}, 0x3}, {{&(0x7f00000020c0)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002140)=""/153, 0x99}, {&(0x7f0000002200)=""/181, 0xb5}], 0x2, &(0x7f0000002300)=""/114, 0x72}, 0x400}, {{&(0x7f0000002380)=@nl, 0x80, &(0x7f0000003780)=[{&(0x7f0000002400)=""/138, 0x8a}, {&(0x7f00000024c0)=""/208, 0xd0}, {&(0x7f00000025c0)=""/113, 0x71}, {&(0x7f0000002640)=""/40, 0x28}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/10, 0xa}, {&(0x7f00000036c0)=""/49, 0x31}, {&(0x7f0000003700)=""/116, 0x74}], 0x8}, 0x8001}, {{&(0x7f0000003800)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003880)=""/95, 0x5f}], 0x1, &(0x7f0000003940)=""/19, 0x13}, 0x5}], 0x4, 0x100, &(0x7f0000003a80)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003bc0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000880)=0xe8) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000004480)=0x25d) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004580)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000004680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000046c0)={'team0\x00', 0x0}) getpeername$packet(r9, &(0x7f0000004700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004740)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000004840)={'ip6gre0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000004940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004980)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000004b80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000005340)={&(0x7f0000004bc0)=ANY=[@ANYBLOB="740789cb", @ANYRES16=r2, @ANYBLOB="00032dbd7000fcdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="f800020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400f109000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000600000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="ec00020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004003a05000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000500000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000300000008000100", @ANYRES32=r8, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r10, @ANYBLOB="fc0102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000044000400820f000006000000020001f8ffffffff050006050900000006006dc800800000ffff5900060000000400051f04000000003401910008000000000708010000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004001b00000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400752a000008000600", @ANYRES32=r14, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="2402020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400f10200003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400db00000008000600", @ANYRES32=r19, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000008000100", @ANYRES32=r24, @ANYBLOB="f000020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400f8ffffff08000600", @ANYRES32=r25, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000400003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r26], 0x774}, 0x1, 0x0, 0x0, 0x8840}, 0x20000004) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCOUTQ(r27, 0x5411, &(0x7f0000000080)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'..\x00\x00\x00\x00\x00\x00Yut\x03\x9dsr\xff', 0x43732e5398416f1a}) 14:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x0, 0xffffffffffffffff, 0x0, 0xfffffc]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:09 executing program 3 (fault-call:0 fault-nth:3): getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) 14:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x200000) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001240)={"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"}) sendto$isdn(r2, &(0x7f0000000140)={0x8, 0x4, "a899598923bfb99947031802be0663791b47847be4d12840bfd0a261c24ff312f72f1d3dd7f791b670cf9910e269acf9db10212c1e20c8aff0b559363dd25ae386c8bc2cb659bea6ebf409e0169e6bd14063c354bd8bb1f8b742e972cb74399e92ca68d1749f2d1b96ff8ca94690c12b0433d924712188e3a6a99da95570b728043f9616"}, 0x8c, 0x10, &(0x7f0000000200)={0x22, 0x7, 0x2, 0x5, 0x6}, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) [ 334.307372] FAULT_INJECTION: forcing a failure. [ 334.307372] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 334.319619] CPU: 0 PID: 12785 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 334.326586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.335999] Call Trace: [ 334.338648] dump_stack+0x173/0x1d0 [ 334.342350] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.347611] should_fail+0xa19/0xb20 [ 334.351438] should_fail_alloc_page+0x212/0x290 [ 334.356165] __alloc_pages_nodemask+0x4a2/0x5e30 [ 334.360971] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.366208] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 334.371753] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 334.377173] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.382433] alloc_pages_vma+0x164b/0x1970 [ 334.386796] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 334.391969] handle_mm_fault+0x43e4/0xa4d0 [ 334.396310] __do_page_fault+0xdfd/0x1800 [ 334.400596] do_page_fault+0xe9/0x5c0 [ 334.404465] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 334.409194] ? page_fault+0x2b/0x50 [ 334.412928] page_fault+0x3d/0x50 [ 334.416424] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 334.422096] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 334.441075] RSP: 0018:ffff888037e9fd38 EFLAGS: 00010207 [ 334.446473] RAX: ffffffff84822b8c RBX: ffff888042a0a788 RCX: 0000000000000003 14:53:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x193) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000003c0)=0x1, 0x529abc8c1c404f7c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="a0", 0x1}], 0x1}, 0x24040000) close(r0) r3 = fcntl$getown(r1, 0x9) r4 = gettid() kcmp(r3, r4, 0x2, r2, r1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x424000, 0x0) r6 = getpgid(0x0) r7 = msgget(0x0, 0x100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) msgctl$IPC_SET(r7, 0x1, &(0x7f0000000540)={{0x5, r8, r9, r10, r11, 0x2, 0x100000000}, 0x256, 0xff, 0x5, 0x4, 0x100, 0x2, r6, r6}) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x180, r12, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7c8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2000000000000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000010) write$cgroup_pid(r5, &(0x7f00000000c0)=r6, 0x12) [ 334.453769] RDX: 0000000000000007 RSI: ffff888037e9fe28 RDI: 0000000020000000 [ 334.461115] RBP: ffff888037e9fda8 R08: 597315bc7ee5e412 R09: 00000000ac59b982 [ 334.468458] R10: 0000000000000000 R11: 0000000066c26fa0 R12: 000000000000001f [ 334.475754] R13: ffff888037e9fe28 R14: ffff888037e9fd40 R15: 0000000020000000 [ 334.483067] ? _copy_to_user+0xcc/0x1f0 [ 334.487099] ? _copy_to_user+0x113/0x1f0 [ 334.491202] urandom_read+0x5a1/0xb50 [ 334.495068] __se_sys_getrandom+0x1a5/0x2f0 [ 334.499469] __x64_sys_getrandom+0x4a/0x70 [ 334.503815] do_syscall_64+0xbc/0xf0 14:53:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.507599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.512814] RIP: 0033:0x457f29 [ 334.516040] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.534982] RSP: 002b:00007ff3b7781c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 334.542723] RAX: ffffffffffffffda RBX: 00007ff3b7781c90 RCX: 0000000000457f29 [ 334.550019] RDX: 0000000000000000 RSI: 000000000000001f RDI: 0000000020000000 14:53:09 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x9c, "100eb95f064c8d175a1f63e4c7cf26fe9409c0fdda647fb5a2283182e1590ce528511ca57ad21c155a0d50638cec2dd8e2744a119c8942dbdede18420ee06e095fff19bd67ff916a10c8aff5e6870b3d44014866a57353206e5d97cdfa2bf809630f99f86a80e9f4046a3bac8b005b08a6f662245807f6c7faf1a2c95ff22d926a4d9378b17d85da6fb3e239d56f4a93a837c070d671f1ccf6e045b6"}, &(0x7f0000000140)=0xc0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') tkill(r1, 0x1000000000016) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 334.557337] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.564646] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3b77826d4 [ 334.571984] R13: 00000000004be8fd R14: 00000000004cf5c8 R15: 0000000000000003 14:53:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x51, @time}) futex(&(0x7f00000000c0), 0x80, 0x2, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180)=0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000300)={0x1, 0x1f, 0x2, 0x80000001, 0x8, 0x6}) tkill(r1, 0x1000000000013) 14:53:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x4000) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x10000, 0x10, 0x1, 0xd41, 0x17}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) 14:53:09 executing program 3 (fault-call:0 fault-nth:4): getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) 14:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.026562] FAULT_INJECTION: forcing a failure. [ 335.026562] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 335.038601] CPU: 0 PID: 12811 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 335.045575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.054935] Call Trace: [ 335.057568] dump_stack+0x173/0x1d0 [ 335.061225] should_fail+0xa19/0xb20 [ 335.064994] should_fail_alloc_page+0x212/0x290 [ 335.069724] __alloc_pages_nodemask+0x4a2/0x5e30 [ 335.074506] ? zone_statistics+0x1c9/0x230 [ 335.078818] ? __msan_get_context_state+0x9/0x20 [ 335.083617] ? rmqueue+0x12f0/0x13e0 [ 335.087373] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.092681] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 335.098422] kmsan_alloc_page+0x7e/0x100 [ 335.102513] __alloc_pages_nodemask+0x137b/0x5e30 [ 335.107413] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.112656] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 335.118146] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 335.123560] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 335.128777] alloc_pages_vma+0x164b/0x1970 [ 335.133069] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 335.138280] handle_mm_fault+0x43e4/0xa4d0 [ 335.142612] __do_page_fault+0xdfd/0x1800 [ 335.146814] do_page_fault+0xe9/0x5c0 [ 335.150633] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 335.155330] ? page_fault+0x2b/0x50 [ 335.158987] page_fault+0x3d/0x50 [ 335.162455] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 335.168129] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 335.187062] RSP: 0018:ffff8880384afd38 EFLAGS: 00010207 [ 335.192430] RAX: ffffffff84822b8c RBX: ffff888041048988 RCX: 0000000000000003 [ 335.199742] RDX: 0000000000000007 RSI: ffff8880384afe28 RDI: 0000000020000000 [ 335.207015] RBP: ffff8880384afda8 R08: 472122159fb83aac R09: 00000000d620e1d3 [ 335.214319] R10: 0000000000000000 R11: 0000000031fd33fe R12: 000000000000001f [ 335.221588] R13: ffff8880384afe28 R14: ffff8880384afd40 R15: 0000000020000000 [ 335.228890] ? _copy_to_user+0xcc/0x1f0 [ 335.232933] ? _copy_to_user+0x113/0x1f0 [ 335.237003] urandom_read+0x5a1/0xb50 [ 335.240839] __se_sys_getrandom+0x1a5/0x2f0 [ 335.245170] __x64_sys_getrandom+0x4a/0x70 [ 335.249404] do_syscall_64+0xbc/0xf0 [ 335.253154] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.258360] RIP: 0033:0x457f29 [ 335.261584] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.280481] RSP: 002b:00007ff3b7781c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 335.288202] RAX: ffffffffffffffda RBX: 00007ff3b7781c90 RCX: 0000000000457f29 [ 335.295462] RDX: 0000000000000000 RSI: 000000000000001f RDI: 0000000020000000 [ 335.302724] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.309988] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3b77826d4 [ 335.317277] R13: 00000000004be8fd R14: 00000000004cf5c8 R15: 0000000000000003 14:53:10 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) socket$inet(0x2, 0x2000000000000002, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1a7df, 0x0) ioctl(r1, 0xfff7ffffffffffc6, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa, 0x2}, 0x20) setsockopt(r0, 0x1, 0x42, &(0x7f0000000080), 0xfef2) socket(0x10, 0x3, 0x200) 14:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2000000000000000, 0x101000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in=@loopback, 0x4e24, 0x20, 0x4e22, 0xfff, 0xa, 0x20, 0xa0, 0x5e, r4, r5}, {0xc0, 0x101, 0x7, 0xffff, 0x2, 0xfffffffffffff5ca, 0x2, 0x9}, {0x8f, 0x1, 0x0, 0x7}, 0x0, 0x6e6bbf, 0x2, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4d3, 0x3c}, 0xa, @in6=@mcast1, 0x34ff, 0x3, 0x2, 0x4, 0x8000, 0x7, 0x1}}, 0xe8) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:10 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x12b080, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @remote}, &(0x7f0000000140)=0xc) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x3, 0x10, 0x4, {r2, r3/1000+30000}, {}, {0x0, 0x6, 0x3, 0x6}, 0x1, @canfd={{0x3, 0x7f, 0x7, 0x8}, 0x33, 0x3, 0x0, 0x0, "b5a3a694fc1f9c2bf421b494f981290965822979959349edbf03470ab22f562844a1042136f6dc120307ec6bc9e4ec9b8c65f66cce415be6058422b1c85bec55"}}, 0x80}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000300)=""/4096) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000001300)={0x60f9, 0x2, 0x400}) r4 = syz_open_dev$radio(&(0x7f0000001340)='/dev/radio#\x00', 0x2, 0x2) ftruncate(r0, 0xfff) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000001380)={0x4, 0x3, 0x4, 0x8121f000, {0x0, 0x2710}, {0x0, 0x8, 0xdd9, 0x7ff, 0xd218, 0x10001, "b869588f"}, 0xfa2, 0x0, @fd=r4, 0x4}) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000001400)={r5, 0x0, 0xfffff000, 0xfffffffffffff000}) ioctl$TIOCEXCL(r4, 0x540c) chdir(&(0x7f0000001440)='./file0\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000001480)={0x1, 0x8, 0x2e, 0x10001}) msgget$private(0x0, 0x300) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000001740)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001540)={0x1b4, r6, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xedf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0xaf}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @remote, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4040804}, 0x40000) write$P9_RXATTRWALK(r4, &(0x7f0000001780)={0xf, 0x1f, 0x1, 0xffff}, 0xf) sendmsg(r4, &(0x7f0000001dc0)={&(0x7f00000017c0)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x20, @loopback, 0x8da}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001840)="d392fe75d97bd42f5ddc694f5e35a47e1c3164740270ce7a82ed7335c2dd833391ff6b45a32f61d260ae53dc85cf84dfaee425bdf52b86be24d8f5b48a44a869b96166a110cc2d8d0d422f3bef7bfbadb4a6537783d4496ed71e37ec81ff65", 0x5f}], 0x1, &(0x7f0000001900)=[{0xe8, 0x3a, 0x40, "3357d1a28294dcf430b3cc48d35fd70dbb154051535a3abab8a97686e75b9debf91f5432d264e7b494d9887bf5f4ce79458c7cfc289dd76b10218c460c719d45d3fba324a1c239e4522c01253ed620e3a07cc2fb008c4ef06197616f3bfe7934b5910006a56ded0fbd1c12397d4c713a84f2ea05a94fffff14a3613dd3e5817cb87d760b2977f971aba51ea8e9e5fa44a9a0573f44c70bcdd704740a2cb834df5a9a6094d3d6578cf280c9cb09e9a2983f6d86a27f31cbc49d0ee8e8af6c4c7913799d2914062df94903204454d09ecaa160638b3324"}, {0x108, 0x0, 0xdb9, "f573d12f1b5b916903783ae8a80184fb91da0a2bde2a52f9909be32a3cad1162724f85f7c8b1763724726611b17b49572c172cc7f01f4dde6c7a6cc659940a4969af7cafcd01374dcaa9e643bff614aa9074caaaecf23cedd007fe1e64b7a98b114353c2f4b05aa552940bd5b23dbe56476f6771df57b03a3b809db4ecc850acde057ae51e6a86fa1ee240d47d58e56a4fd497100982e45e381660e79df3b642b86b2fe4a301f5720e5b9f397390b37f0fdde6b6d602c901e9779891a59df967a915bd055e42176b768092028b12518579d9820913f4c6f8b6784ec230f90a8060ac191e7b4c19387f8665a78c8eb086b7b93b64536bd1"}, {0x100, 0x117, 0x9, "4889cc85a9934d2ef83efb885c8f9a6bca88714708962fc1c6dfe18947dda60217c23f7e2e4ff8cd7b7e0e18ec193044f371bacb9bf7124998d2c6429780ff2806103ceabc1ba50b03446f21519e3d7402ca151ebf992fc45b0cd821333bf1c25f37c7422dc03cabc4ee3feb9f631c442e32601bfaa8926519d27644abe6958ff9ca044465100b7d820fdf74c1a7de90fe3160b5a0d714fc80063edebf77773a9d22387ec49e5b6dd92e0b2f60e280323fe1090650b32381b81bcc3d7e468c57a3b0a0209a292eca26274eb975461abc62aaa10cf6bfda79dbb27e0c3741a3518c1f466f18d111d83233c4c0fdb5"}, {0x100, 0x10a, 0x6, "7a75526ce623450b2691e03135d5fe10f0ac371600ef49c3572d8d51d8538198c23924f62f67b729fb009e5ec8d4fb16f98cd0c88422864b2da596f30a42cc5ee0b52beb5b910093ce6e0777e7c5e4fa328eeca2640c39e163b43935e1ea6339dcfe5615567d5d9533e7d4f9317a5102323c95f58122b736839c6963a66c80bacd46a8197b98b0c58e93b42928cd71dfb6d77fe328c0f43dc2a72692f563b3ef77f8efd53909cbf047407be02db6d724dea66649fed4d32207ae67cd2571008b2c74d84c6fe70a6e917593a3fdb6aa587515c4f17f7b3c9dd4c60b2280784b636a4ac4dc3a81c5f3f8c2dd8fbf777d"}, {0xc0, 0x84, 0x0, "f325242f50f1fd2f49ef931a62b3b4f8a560b4ee9f1a1301fed5158cdf77d7c41a04789708379e00fa6844c8bc9ee9b06d6ceb93af1b6bed0f42cb278242b93ca3d482a771bd9af4cc71db93f97d2c06abd9beb56f575c04dd671bd278ea41864a88aa6cca5396e84863949843880c272aed81bfdf743792321bf9df72e517c960bb591b02c7aa13c9121e1e3c5fc8b94d45dce891f5654d364c55c00695c9f4b9004d7fc51fdfbb78889d"}], 0x4b0}, 0x4000000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001e00)) connect(r0, &(0x7f0000001e40)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80) ioctl$FICLONE(r0, 0x40049409, r5) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000001ec0)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001f40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000002080)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002040)={&(0x7f0000001f80)={0x88, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000021c0)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x28, r8, 0x8, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="39e62b5d5345036137b05106299763c1"}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40) setsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000002200)=0x4e, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x400000, 0x1) 14:53:10 executing program 3 (fault-call:0 fault-nth:5): getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) 14:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {0x0}, &(0x7f0000000300), 0x3}, 0x9c) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=""/218) 14:53:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:10 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, 0xffffffffffffffff, 0x8}}, 0x48) 14:53:11 executing program 4: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) keyctl$assume_authority(0x10, 0x0) set_mempolicy(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'ifb0\x00'}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 14:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000100)) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1ff, &(0x7f0000000040)=0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.198156] FAULT_INJECTION: forcing a failure. [ 336.198156] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 336.210223] CPU: 1 PID: 12831 Comm: syz-executor.3 Not tainted 5.0.0+ #11 [ 336.217190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.226541] Call Trace: [ 336.229157] dump_stack+0x173/0x1d0 [ 336.232815] should_fail+0xa19/0xb20 [ 336.236561] should_fail_alloc_page+0x212/0x290 [ 336.241297] __alloc_pages_nodemask+0x4a2/0x5e30 [ 336.246084] ? zone_statistics+0x1c9/0x230 [ 336.250332] ? __msan_get_context_state+0x9/0x20 [ 336.255095] ? rmqueue+0x12f0/0x13e0 [ 336.258888] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 336.264634] kmsan_alloc_page+0x7e/0x100 [ 336.268731] __alloc_pages_nodemask+0x137b/0x5e30 [ 336.273615] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.278846] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 336.284336] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 336.289728] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 336.294929] alloc_pages_vma+0x164b/0x1970 [ 336.299197] do_huge_pmd_anonymous_page+0xbf4/0x27e0 [ 336.304347] handle_mm_fault+0x43e4/0xa4d0 [ 336.308639] __do_page_fault+0xdfd/0x1800 [ 336.312891] do_page_fault+0xe9/0x5c0 [ 336.316697] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 336.321385] ? page_fault+0x2b/0x50 [ 336.325051] page_fault+0x3d/0x50 [ 336.328539] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 336.334163] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 336.353060] RSP: 0018:ffff8880358afd38 EFLAGS: 00010207 [ 336.358421] RAX: ffffffff84822b8c RBX: ffff888042a0a788 RCX: 0000000000000003 [ 336.365716] RDX: 0000000000000007 RSI: ffff8880358afe28 RDI: 0000000020000000 [ 336.373006] RBP: ffff8880358afda8 R08: 023a0fed18be5375 R09: 00000000ab78d580 [ 336.380277] R10: 0000000000000000 R11: 000000009ff8b0b3 R12: 000000000000001f [ 336.387550] R13: ffff8880358afe28 R14: ffff8880358afd40 R15: 0000000020000000 [ 336.394841] ? _copy_to_user+0xcc/0x1f0 [ 336.398820] ? _copy_to_user+0x113/0x1f0 [ 336.402895] urandom_read+0x5a1/0xb50 [ 336.406722] __se_sys_getrandom+0x1a5/0x2f0 [ 336.411059] __x64_sys_getrandom+0x4a/0x70 [ 336.415304] do_syscall_64+0xbc/0xf0 [ 336.419037] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.424261] RIP: 0033:0x457f29 [ 336.427459] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.446354] RSP: 002b:00007ff3b7781c78 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 336.454081] RAX: ffffffffffffffda RBX: 00007ff3b7781c90 RCX: 0000000000457f29 [ 336.461361] RDX: 0000000000000000 RSI: 000000000000001f RDI: 0000000020000000 [ 336.468627] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 336.475893] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3b77826d4 [ 336.483174] R13: 00000000004be8fd R14: 00000000004cf5c8 R15: 0000000000000003 14:53:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=""/218) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) 14:53:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, 0xffffffffffffffff, 0x8}}, 0x48) 14:53:11 executing program 3: getrandom(&(0x7f0000000040)=""/31, 0x1f, 0x0) [ 336.819618] IPVS: ftp: loaded support on port[0] = 21 14:53:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 337.198343] chnl_net:caif_netlink_parms(): no params data found [ 337.274490] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.281037] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.289360] device bridge_slave_0 entered promiscuous mode [ 337.298240] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.304893] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.313186] device bridge_slave_1 entered promiscuous mode [ 337.337733] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.347810] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.370904] team0: Port device team_slave_0 added [ 337.378573] team0: Port device team_slave_1 added [ 337.435828] device hsr_slave_0 entered promiscuous mode [ 337.472455] device hsr_slave_1 entered promiscuous mode [ 337.527436] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.533895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.540724] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.547309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.605509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.621672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.630808] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.638469] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.646729] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.662244] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.673809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.681956] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.688436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.704719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.712871] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.719402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.746585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.758851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.778370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.792411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.806775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.820326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.848780] 8021q: adding VLAN 0 to HW filter on device batadv0 14:53:13 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/177, 0xb1}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:53:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x300}, 0x1f) 14:53:13 executing program 3: getrandom(&(0x7f0000000040)=""/31, 0x1f, 0x0) 14:53:13 executing program 2: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/icmp6\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_open_procfs(0x0, &(0x7f0000000600)='net/nfsfs\x00') 14:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpgid(0x0) getpgid(r3) r4 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x1000, @empty, 0xfc}}, 0x6, 0x1}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x81, 0x1, [0x70e]}, &(0x7f00000002c0)=0xa) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000300)={r5, 0x7, 0x3, 0x8, 0xfff, 0x8001, 0x4, 0x0, {r6, @in={{0x2, 0x4e22, @remote}}, 0x8, 0x5, 0x0, 0x6, 0xd4}}, &(0x7f00000003c0)=0xb0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, 0x0, 0xffffffc8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x41e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140), 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) 14:53:13 executing program 3: getrandom(&(0x7f0000000040)=""/31, 0x1f, 0x0) 14:53:13 executing program 2: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) syz_open_dev$mice(0x0, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000ddff8), 0x102000002) 14:53:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x3, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:53:13 executing program 3: getrandom(&(0x7f0000000000)=""/31, 0x1f, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x3, 0x4, 0x8000, 0x1]}, &(0x7f00000000c0)=0xc) [ 338.736765] ================================================================== [ 338.744186] BUG: KMSAN: uninit-value in linear_transfer+0xa1b/0xc50 [ 338.750599] CPU: 1 PID: 12912 Comm: syz-executor.5 Not tainted 5.0.0+ #11 [ 338.757524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.766892] Call Trace: [ 338.769499] dump_stack+0x173/0x1d0 [ 338.773152] kmsan_report+0x12e/0x2a0 [ 338.776984] __msan_warning+0x82/0xf0 [ 338.780828] linear_transfer+0xa1b/0xc50 [ 338.784954] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 338.790258] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 338.795348] snd_pcm_oss_read+0xa4a/0x1960 [ 338.799651] do_iter_read+0x8e0/0xe10 [ 338.803566] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 338.808945] do_readv+0x2a7/0x620 [ 338.812462] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.817958] ? prepare_exit_to_usermode+0x114/0x420 [ 338.822995] __se_sys_readv+0x9b/0xb0 [ 338.826843] __x64_sys_readv+0x4a/0x70 [ 338.830733] do_syscall_64+0xbc/0xf0 [ 338.834453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.839637] RIP: 0033:0x457f29 [ 338.842847] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.861745] RSP: 002b:00007f18cf1ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 338.869459] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 338.876719] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 338.884573] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 338.891854] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f18cf1cd6d4 [ 338.899153] R13: 00000000004c4a4f R14: 00000000004d8610 R15: 00000000ffffffff [ 338.906461] [ 338.908080] Uninit was created at: [ 338.911604] No stack [ 338.913935] ================================================================== [ 338.921288] Disabling lock debugging due to kernel taint [ 338.926759] Kernel panic - not syncing: panic_on_warn set ... [ 338.932679] CPU: 1 PID: 12912 Comm: syz-executor.5 Tainted: G B 5.0.0+ #11 [ 338.940984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.950331] Call Trace: [ 338.952982] dump_stack+0x173/0x1d0 [ 338.956617] panic+0x3d1/0xb01 [ 338.959842] kmsan_report+0x293/0x2a0 [ 338.963702] __msan_warning+0x82/0xf0 [ 338.967526] linear_transfer+0xa1b/0xc50 [ 338.971632] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 338.976912] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 338.981965] snd_pcm_oss_read+0xa4a/0x1960 [ 338.986237] do_iter_read+0x8e0/0xe10 [ 338.990093] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 338.995473] do_readv+0x2a7/0x620 [ 338.998976] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 339.004464] ? prepare_exit_to_usermode+0x114/0x420 [ 339.009508] __se_sys_readv+0x9b/0xb0 [ 339.013331] __x64_sys_readv+0x4a/0x70 [ 339.017218] do_syscall_64+0xbc/0xf0 [ 339.020945] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.026144] RIP: 0033:0x457f29 [ 339.029356] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.048267] RSP: 002b:00007f18cf1ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 339.056003] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 339.063300] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 339.070585] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 339.077860] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f18cf1cd6d4 [ 339.085139] R13: 00000000004c4a4f R14: 00000000004d8610 R15: 00000000ffffffff [ 339.093169] Kernel Offset: disabled [ 339.096794] Rebooting in 86400 seconds..