[ 98.000505] audit: type=1800 audit(1549248793.058:25): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.019712] audit: type=1800 audit(1549248793.058:26): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.039171] audit: type=1800 audit(1549248793.078:27): pid=10623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 99.292270] sshd (10690) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 103.167474] sshd (10759) used greatest stack depth: 54176 bytes left Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2019/02/04 02:53:28 fuzzer started [ 114.725336] gcc (10776) used greatest stack depth: 54072 bytes left 2019/02/04 02:53:34 dialing manager at 10.128.0.26:42179 [ 119.257016] ld (10782) used greatest stack depth: 53632 bytes left 2019/02/04 02:53:34 syscalls: 1 2019/02/04 02:53:34 code coverage: enabled 2019/02/04 02:53:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/04 02:53:34 extra coverage: extra coverage is not supported by the kernel 2019/02/04 02:53:34 setuid sandbox: enabled 2019/02/04 02:53:34 namespace sandbox: enabled 2019/02/04 02:53:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/04 02:53:34 fault injection: enabled 2019/02/04 02:53:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/04 02:53:34 net packet injection: enabled 2019/02/04 02:53:34 net device setup: enabled 02:56:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='P', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x7f0, 0x0, 0x0, 0x0) [ 321.737026] IPVS: ftp: loaded support on port[0] = 21 [ 321.906626] chnl_net:caif_netlink_parms(): no params data found [ 321.989560] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.996278] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.005150] device bridge_slave_0 entered promiscuous mode [ 322.015437] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.022065] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.030469] device bridge_slave_1 entered promiscuous mode [ 322.069540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.081929] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 322.116464] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 322.125632] team0: Port device team_slave_0 added [ 322.133224] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.142148] team0: Port device team_slave_1 added [ 322.149400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.158156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.317473] device hsr_slave_0 entered promiscuous mode [ 322.572629] device hsr_slave_1 entered promiscuous mode [ 322.913388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.931572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.966719] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 323.058104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.073762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.088530] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.095701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.103824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.120448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.126889] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.141097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.149635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.158617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.167052] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.173619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.186453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.201011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.209310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.218721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.227369] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.233957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.252867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 323.266943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.274399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.284098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.303495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 323.319394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 323.328643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.338232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.347244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.356418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.373971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.388075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.395428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.404291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.413034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.422335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.431257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.449192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.455552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.482392] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.516908] 8021q: adding VLAN 0 to HW filter on device batadv0 02:56:58 executing program 0: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3000004, 0x6001b071, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f4c), 0x4000000000001b9, 0x0, 0x0) sendto(r1, &(0x7f0000018000)="f8", 0x1, 0x0, 0x0, 0x0) 02:56:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0f0000200000000000000000"], 0x1}}, 0x0) 02:56:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:56:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000007c0), 0x33d}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:56:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@rc, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x5}, 0x40010000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de84", 0x1d, 0xfffffffffffffff8) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getpeername(r1, &(0x7f00000019c0)=@nl=@proc, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r0, 0x0, 0x13, &(0x7f0000000700)='.md5sumproc-self/-\x00', 0xffffffffffffffff}, 0x30) setpgid(r2, r3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x0) syz_open_pts(0xffffffffffffffff, 0x20000) 02:56:59 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) bind(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x101b00) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x3, 0x8, 0x0, 0x1, 0xffffffff7fffffff, 0x100, 0x8, 0x2, 0xfffffffffffffd8f, 0x1, 0x5, 0x6b, 0x7, 0x2a7, 0x8, 0x25}}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f00000001c0)=[0x2, 0x2], 0x2) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000200)) accept$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x23, r3}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000300)=@req3={0x8001, 0x1000, 0x81, 0x7f, 0xd6, 0x81, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x10000, 0x4, [0x7, 0x4, 0x1, 0x2]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r4, 0x2}, &(0x7f0000000400)=0x8) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000440)="bfe0c71e8085bee9700a79768e6c519cf58559d7ba6590730b836199fe685f279eaee4c9daecf3b4b01ebd26e6315d8df58c34381f4e0003a130712010f3ff34e54777b968b696fa00ed10784b13ac2270bca0271d434214507df27a87dc591242f244f924db4336e4cc1cbf157c3a4b344da49da0017941f993ab9d385b8668c6ba36d960417249e2bc1a9373dda07e59b6d90a81ef219b62f9", 0x9a}, {&(0x7f0000000500)="f444d7d1e06f5c292e16398810270c56be20788ba1c85364bd79ef7dccd327c726f81b8e2ffc8820d4c922a583b5bd69be4121383f22ddab1db84fd85511a4b20b16eacbe41219b993987c2a5b19fcf40cfb6fa9a4299f1e9fa24df9876ef5b1bad4b681879fb562fa0b1d648262e1574ca029a1238ea6f47f5b030f623bc5cf11eddd4e2439ae869f75b4d367fc02bb8a273198a050cc90b1579e3e685780f8f472920071c07cb33115fbc1b8cca2b607512371d445fc622883ee40b537c4ff764d077d962053eab38807265a7c64d56950b20a369e28", 0xd7}, {&(0x7f0000000600)="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", 0x1000}], 0x3) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000001640)={[0x10000, 0x5000, 0x0, 0x10002], 0xb67, 0x44, 0x4}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/snapshot\x00', 0x101000, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000001700)='/dev/amidi#\x00', 0x8, 0x280) r7 = syz_genetlink_get_family_id$team(&(0x7f0000001780)='team\x00') getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000017c0)={0x0, @remote, @initdev}, &(0x7f0000001800)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001e80)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001840)={0x5f0, r7, 0xb08, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffd12c}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0xf4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r3}, {0xfc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x1e4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1cce937f}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x268}}}]}}]}, 0x5f0}, 0x1, 0x0, 0x0, 0x44810}, 0x4000) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001f00)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x14, r9, 0x709, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000002000)) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000002040), 0x4) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000002080)={r8, @loopback, @multicast2}, 0xc) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f00000020c0)) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000002100), &(0x7f0000002140)=0x4) getsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000002180), &(0x7f00000021c0)=0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000002200)={0x5, 0x3}) [ 325.453068] IPVS: ftp: loaded support on port[0] = 21 [ 325.624423] chnl_net:caif_netlink_parms(): no params data found [ 325.713852] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.720354] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.728824] device bridge_slave_0 entered promiscuous mode [ 325.754814] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.761333] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.770030] device bridge_slave_1 entered promiscuous mode 02:57:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x40, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x180) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000005c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) [ 325.874924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.900252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.935442] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 325.935711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.959076] team0: Port device team_slave_0 added [ 325.972077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.980890] team0: Port device team_slave_1 added [ 325.989583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.999708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.077327] device hsr_slave_0 entered promiscuous mode 02:57:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r1 = socket$unix(0x1, 0x1000000002, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x105041, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0], 0x1}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x408040, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000001840)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001c80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000031c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast1}}, &(0x7f00000032c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000003540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000003500)={&(0x7f0000000300)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r4, @ANYBLOB="00032abd700069dc00000300000008000100", @ANYRES32=r5, @ANYBLOB="a80102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r9, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c000500000000000000000008000300d297c96b3503000000080004000400000040000100240001006d6f64650000000000000000000001000000000000000000000000000000000008000300050000001000040062726f616463617374000000d82c70479003fad079485d4d05714bcd62c5053744713fd68de0aa2ff362e69eae72660935ee4db2d606b27047"], 0x1c4}, 0x1, 0x0, 0x0, 0x40001}, 0x40) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, r1) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 326.173147] device hsr_slave_1 entered promiscuous mode [ 326.223841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.231498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.285692] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.292297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.299458] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.306096] bridge0: port 1(bridge_slave_0) entered forwarding state 02:57:01 executing program 0: add_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x401) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x5, [0xfffffffffffffffc, 0x8, 0x1f, 0x100000000, 0x7]}, 0xe) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000000c0)={{0xfffffffffffffff8, 0x7ff}, {0x0, 0x100}, 0x8, 0x1, 0x400}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 326.473748] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 326.479922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.499437] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.512964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:57:01 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80000, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x1}, {0x3}, {}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x64a90]) semop(r0, &(0x7f0000000100), 0xba) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xdcf}, {0x2}], 0x2, &(0x7f0000000100)) [ 326.532777] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.556825] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.569559] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.606623] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.613597] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.645268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.654532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.663777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.672220] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.678706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.699920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.708809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.717765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.726266] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.732829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.748793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.762316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.775369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.789899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.797400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.807108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.816500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.825614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.834557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.843714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.860492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.873343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.882939] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.892856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.904856] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.912109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.920491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.929096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.938475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.947058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.957214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.986098] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.008347] 8021q: adding VLAN 0 to HW filter on device batadv0 02:57:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x256802, 0x0) shutdown(r0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000001c0)={0x408, 0x7}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/99, 0x63) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x200031, 0xffffffffffffffff, 0x0) fstatfs(r2, &(0x7f00000000c0)=""/114) 02:57:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200400000bf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f0000000300)={0x0, 0x0, 'client0\x00', 0x0, "76145181b5e6de55", "bd4535e96a92c597e30c7bb48247e076e68021d56c2b9efc50d356f793bb76b5"}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000280)=@generic={0x3, 0x7, 0xffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0bc5310, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x3e) 02:57:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1b, 0x80800, 0x8a1) r2 = syz_open_dev$radio(&(0x7f00000006c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x71, "f3833184642fded07430864048b8324ed838ceb5959a7bd9964d946e42d73d50ce21b686b3b57266b99c412b00c09d5bc88574a1dafeb4c5141fae16637ceca52bf140dc1d4424273a3eece9b49d9d2628c94cd665144e96df1e9a1a7794f50d5aa24a7959aead86a83f6a2c64ab6e071a"}, &(0x7f0000000000)=0x79) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r3, 0x2d, "26784c1212e323cc626c76e101c5d137a0f7c360bfdde5d8162eb30b02da25eab6d73fefe29fe48417501d7f8b"}, &(0x7f0000000680)=0x35) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup2(r4, r4) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f00000005c0)=ANY=[@ANYRES32=r1, @ANYRES32=r4, @ANYRESOCT=r5, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRES16=r5, @ANYRESHEX, @ANYRES16=r4, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r1, @ANYRES64=r5, @ANYRESOCT=r5, @ANYRES16=r4, @ANYBLOB="fbea8c0deb4a725494720aec9b090f04ced21b74", @ANYBLOB="b8372c38898c1b8f16a9cfc6fbdb03e4a59670118588e397ebb7c219100a10b365c369cfdd11a174656eb7cbb75bc58f2f6a4f8040a5f7af5e9942ddc8d76f19b20449a01a9340aa50f6b5a5cda52abb93b45e0d6c8258b79225cbe6b9866c9c3e15fa1c7413370a43a360128ec4a24ba7b364e2e193b2aec032b7eaf5ed842efd8e0b1b18665e171889de186e45c18d0f7b6cf196d0f8f1402aa2a92c52be991050af672d2ba3e3c08e54f8f521624273cd15b4678b06bdfdd48e2076aace48702e9440dc056de09e96bee7c1bc654c1ff266d8fc06f941c60103110769473f8e6958d15a4bfacafcd122df104185"]], @ANYRESHEX=r0, @ANYRESDEC=r5, @ANYBLOB="fc815f4dd56df7f9be3979cc36ff2a37f199ed6bb175083c2e9eda5f1d013b74581945a413522c191229bc6f87beb708b1b3a3e1d46aa753c963e0c6b0d54c13ea", @ANYRES16=r5, @ANYRES16=r1, @ANYRESHEX=r5]) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x10000, 0x0, 0x0, 0x158b}, 0x8) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 02:57:02 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x7, 0x8, 0x0, 0x3, 0x10001, 0x8000, 0x7, 0x400, 0x9, 0x2, 0x100000000, 0x7f, 0xfb, 0x1e, 0x15}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="fffffffffffff44337778cba86dd600000000000000000b5bb17746efe8000000000000000000000000000aaa808636b24e2af0f8800d522cf3678a247e733df5b2faf3f9b"], 0x0) 02:57:02 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x601efeb9, "89c3b85d2b33edf9e6dfd04e95617717e8cd5998ea73f8832bc3abcbccd325ce", 0x3, 0xc02, 0x401, 0x0, 0xc, 0x3, 0x5}) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x880, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0xfffffffffffffff9, 0x0, 0x0, 0x3ff}, 0x10000023b) sendmmsg(r1, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x7, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 02:57:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x10000000001, 0x0) getsockname(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000180)=0x80) bind$unix(r2, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x3, 0xffffffffffffff9c}) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) 02:57:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5a, &(0x7f0000000380)="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") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xcf) 02:57:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64EXEC\x00', &(0x7f0000000480)=',\x00', 0x2, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000340)="baf80c66b870d0958f66efbafc0ced0f01b5697766b8000000000f23c80f21f866350c0000000f23f8640f01cb66b9c90200000f322e2e3ea736f642080bb835018ee0bad104edf0fe0a", 0x4a}], 0x1, 0x24, &(0x7f0000000400), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x2400) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x4fdd, 0x3, 0x200, 0x0, 0x200, 0x8, 0x7f, 0x1, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000200)={r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8, 0x6, 0x5, 0x80000001, 0xffffffffffff0001}, &(0x7f00000002c0)=0x98) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xffffffffffffffc1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0x0, 0x0, 0xfffffce9) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xc0003, 0x0, [0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x4, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffc]}) 02:57:03 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x3666, 0xbff, &(0x7f00000000c0)="c84a5a0f7ebfa18771f0bc21fe7cfdc6d474d98632315d81386e44029f80f36178f90a4475182000f7c3cbe5a3dd696d214245af8692abf0d68f29b8e77067931c3c3618f821b6c2191bcd0e96925fda568f83a37c36ca221e8a268c1b49fac4f19b96c47c00f985bf77229379637cd4c493f57f151292df3e9fbd8281d3f416818cd0d017faa0b8fe5e0f9be6c811234c1264b5938efb5ccdf9b0425705afca793b836dae733fbbc56e2c62b413c70c5be524b63eb393ceaab546327c5457", &(0x7f0000000000)="873d410081", 0xbf, 0x5}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x65f40}) 02:57:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x8000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000240)={r3, 0xffffffff}, &(0x7f0000000280)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7\xf5\xfc\xa6\xce(67G\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7hU\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\xbb\xe2\x04\xee\x8b\xe4\xe8\xb7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefn\xd0Se\x89\xa2J-\xdb\xb8C\xb2\x8a\x9a\xae\xfcO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99p\x14\xb1\xb7!{\x1de\xd8eP[\xc56\x95\x0eu\v,1?\xe3\x99\xe6g\xc9\x1d\a', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 02:57:03 executing program 1: open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) socket$inet6(0xa, 0x802, 0x1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 02:57:03 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10080, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000000c0)={0x5, "db46a289a5ee3a7fda60a78724950bd3df93eff2fb24d2d0d476c1da7f0063bd", 0x3, 0xfffffffffffffff7, 0x40000, 0x0, 0x4}) r1 = gettid() r2 = epoll_create1(0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000140)=0x2, 0x4) fcntl$lock(r2, 0x7, &(0x7f0000000000)) unshare(0x10010002) fcntl$lock(r2, 0x7, &(0x7f0000000200)={0x1}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x80300, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={&(0x7f0000000540)="0567c8a74a1f7dbf535f25f30bd7d3655c3a8e3d64b003cb26f55d231ed5f04d3306b69738bc04e2c70e07ea36294e1302abbc02bf32181d63edfdb45098072eae6dd3fec215a0f2872cca0fb37cacc7a280c381089b68482d1ec3337aa880dc598be841610759f6519a451e0f171f4fad998552952a11de62afaae71006a7fe84a82e0729a3d1", &(0x7f0000000600)="aede7fa0c12d312853c0e84f4fade8d45e009e3fa4d9b442abba5701b5b8a1608f45377e6748"}}, &(0x7f0000044000)=0x0) uname(&(0x7f0000000500)=""/13) timer_settime(r3, 0xfe, &(0x7f00000001c0)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000040000)) tkill(r1, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000640)={0xffffffffffffffff}, 0x141, 0x5}}, 0x20) ptrace$getsig(0x4202, r1, 0x7, &(0x7f0000000440)) prctl$PR_CAPBSET_READ(0x17, 0xd) sched_getparam(r1, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x4, r4, 0x0, 0x0, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x23a}}}, 0xa0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000003c0)={0x2, 0x0, 0x3, @discrete={0x7fffffff, 0x5663}}) timer_create(0x0, 0xfffffffffffffffd, &(0x7f0000000080)) 02:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00', 0x0}) getsockopt(r0, 0xc74c, 0x800, &(0x7f00000000c0)=""/104, &(0x7f0000000140)=0x68) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001356099c640000000000190000000000fa9c32a19ac0af0177a826e596fe773884826083fbac48ccc45bf0212b3b4365c0784b5d66402226c164b804e1c094cd3c217c76b67ff95a09a0b929dc310382c7d164f6a5c2ac084b5d19e59f1d5f21026a671a0b5ecdd416ec5bd9216159da0000000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000004001a00"], 0x24}}, 0x0) 02:57:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f0000001280)=ANY=[]) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffb000/0x4000)=nil) 02:57:04 executing program 1: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') sendfile(r3, r2, 0x0, 0x79ffff00000011) 02:57:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) 02:57:04 executing program 1: socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") 02:57:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="e9"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x3a, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) accept4$packet(0xffffffffffffff9c, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c80)=0x14, 0x80000) sendto$inet(r0, &(0x7f0000000140)="aac92d0c37800c745143221be7986b560fc4b26de782a33d047e697ea3e2a85c1f7ade1dfbd75c44b9c8e9d00db9665254fb67c151a4a5820e9e3e2f6347c067de99386ee82c4f7df9f12689ef41e54a99dd9641038a59d970150a6d2e32c5a3954a012deb6ba221134c309ec0ecdd478dd496f19d57b4b6ebb39503abc7c5761535b84e034db69f4a4df57014faae78e86197f819a551b1d48d9c0e023c0880ba431dfc15f75eb3a366244c840bcc2f2fe78ce2ff7a194e09c168ab4fcf172068ed9741b3f9fc5c94", 0xc9, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002cc0)={r2, @local, @multicast2}, 0xc) 02:57:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r2, &(0x7f00000002c0)=""/148, 0x94) getdents(r2, &(0x7f0000000200)=""/139, 0x8b) 02:57:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x501200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="4f0000003fc64115b4da68ea26c28375219199ed2b718d9050a318f4c131f16809b2c15e11c24388198a3f045ba15e25a29715a2fa73f4306e9608c1dae325a18dba59283d0a5d95bff752a5f5cca0d0fb332ba9e2155cd7dfee7f54216662ab1147a293534ef3f7caee9db539ee226d295f667f71a64445289988d033d65207943fbb712b8565b1eff83f9e33e02893c7c235aed1e6"], &(0x7f00000000c0)=0x57) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x800}, &(0x7f0000000180)=0x8) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xe) 02:57:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)='\x02\x00\x00\x00\x01\x00\x00\xfb\xff\x00\xf4\xff\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f0000000580)=[@ptr={0x70742a85, 0x0, 0x0, 0x2}], &(0x7f00000005c0)=[0x0]}}}], 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r3, &(0x7f0000000100)=0x42, 0x8) [ 330.504978] binder: 10944:10945 got transaction with too large buffer [ 330.512075] binder: 10944:10945 transaction failed 29201/-22, size 40-8 line 3192 02:57:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x62}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0xec, &(0x7f00000001c0)=[{&(0x7f0000000000)="c19de89995dbafff717785c183c0c9b4e49305935278b749bad84f4e36120c4792f19cd845f828bb", 0x322}], 0x1}, 0x831}, {{0x0, 0xffffff49, 0x0}}], 0x2, 0x0) [ 330.576664] binder: undelivered TRANSACTION_ERROR: 29201 02:57:06 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x100000000001, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) 02:57:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xb, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:57:06 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44090}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x1000, "a2038404ad7ca5beca0672089078e9ea2d3136b7d2fe9d18a16989625a848bc9287af63dea5edac06bf9d510ed818914673bcc0ccd7191f65a34123c2ef6c4060d05a0cc79840be517f051fd00af7ab65946e37f27fa155181bd0a56891b5f683031073d9f5b0977c1d43e4daf1dc43085749ea9e41cda4fb4bde6d6c2d01d5f4bcee6a2ee24e2651b00e0227008d5df776acdc04213e9b7c7559a52c86b9df54ccb5901eeb66cbf9f6f079b25399e7b3459343a202e4712e5edee9964bffbc4660f905c92540e7c98c992f99c7df3d33f68a32c77656281ba3b69c259761e1025ef65cc13099b8bdee2380f08e93ea081852bd24decdb250fc9c4cb9b874adb5934256667392a31807c21924114cd27b28334e5dd9d333c30cd62de3c73ebfef10a7facc975dd204ed2a07f3e53444d34d24097ea8af31d97580163393bb77d75ff03879583b258ad30125d16bc5ffc9e039a39792a4eff677a0a863488d0d75e846fa8323a32ef1ff05c92d207b6df40933588ad7ae96989c7fb5f9fa9bdc9a8de5790666b46ff5a284ef0634f32324e2a9f2102e0a113b041a31913e0524149a10a8564b54014430110372da0192d6df246b8e31b2d158c13deb4efa7f20e6d00fe23e7cb3d2d56ab24e31c4164d50450eb97dec418839f7d8e9045a200dc50f65321ad7d839d233fa76ac0a33df1361f9a964624f6268c6f0a26dd507bc71d54eaaaed9c3f902629a8abc875cb138bf5ae4f6c0d57b707c63205884772ca89a677ab8d6acd65f3e6dd5d756e5241c6cd42ce3e577f5beb7f655d709bb0476e3f32b9a5b0260f97e8c5de1245e8aab07ddef277271ff906734c11e6c42e0200230847b61ee91806d9839aff1d72fd09943b42a6cf52d359a852b6165dd1df5a37d01fe7883b55635fd8e8e128bd240475ea2402f761a0346d647de627564038eff619a50dc6b903023fa4c88e97ab882d2132807a07c2d24d5899528c08495f7530e513ed92eeeacb608dd2b4d777830caae340c21af1ea3c81e6b339a0afa3eaf2dabcc12a348380a0fe981a8277471eb6963596354bf2be926fd55e9889bd8f21884db3e39696940a2f607ccbaf21518f0ad835ae247d14c20c6bc43a32221c5241a37a89ef8199bfce837b1bb2332dd2ee10f0eb87a15da836d4947f77312b9a55d7d9e25d3e238e6d47af3b32cd99127fa580d636d95bb360655d2042dfd6e3452ca158a07527058e25b4ece1853408e5e5e95b1ae568b7c00eeb1c6408884104b783f0a0a6fa28910a5baa06b29bcfbbaadaa5d2ae64c3112499a6332408fc7fa7b5500ed146ca7a394623f444d2286f44f30d2d340e88742d9866f52ff7d5546cb26926b22ee02aa1096c49dd94fdde60fd561cb6e52aff37907d8055da9c104f86c2741a392de436e66cefd9430bf5ba5dd4db762799b3dfeb5ccc1951a31b4b76aa794d03f6bf10ef8b067c044705a47ac96fa97449f9d7528a38b01f7577d5166205cfa2f7df4dcf993e820db43106bcfd296d102a047183586ca8874f806c948d0fc748c768d91286b596ccc2e17ace006fcc494a6cbec2775887b744001be410fc6081067cd63170ac378d264f5283595f66a72c8dd6987f7687fde0964fb34f4f00c3c62d2f602ce3324a57805c36dfdb1f0c57992cbaa31945e454746cd1ea3cbb7342d5570d4457b002fa73a6c6ae56821e58b13f684824184c1ade8e2d0c1307b7a88792a0966f8a6b3a7b24be86c2ce05e4f68872e8c780adb4e4669b53b97b8ece0c28f4b582f53ffe9f07b027f7e17fb6130c8c27a4ded05cb0038116d8ddb5cc62427696e5f93a84249553387dc6a69c484c1938ea7bace95bf23668b33a0a021cadafc90e445a03b539ef084d425089ab18ee7f3d2975e870f230f181aa0d0ec21ff3fa9f8a5f1d8416a1e080ce59b89dc7729b4445b8540f955e659604d779aae8897298aa16c11d35ca088e11228d7240116393c98acecac9dc73dbf92576af09f14ab2a35aebf1863b3af0ada8f99bc1aed75e0ecca02e593f941effae799f4967ed70b25864faf54208c3986fd4a832774f232e93472715ff66247d87ac7e652b49ce59213200c8ea48f17cbf77b673ae049ef8cb6ff1ff145f2dbcf796ee5232789a624f695fbf0c6e011e3ea0f3a5ce27d98bf2bfa55457bff83dacfaf05a2f816c77073fa0a411af4be66629f9faa86cc6dcce8ff0d7ff79ebaba6d13d51b862157f798a4a5948531f98650a39ac2b2f1fe8e16b523cfc6323866f35bf9285de5880346ba3cec70c67a943c1edad7cbf13f12e7a69fac11a2d83c419c88c527917488cbdf9895ece0f0b4dd050fd73c222b81f8d973498d0d8300901db42da4fe5a17dbbd486c705e0eb232ae733625df33af3da5885144a02387411d3ad47646e2ad0ae1afd5aae6168491a3862c0c07528f7587fde063f68459febaadaa32487b154e399aa6f5fcdccaa158316e4a2d1cb39b782b3173a48b542eca616a09137e84f4bcb28dff07f391490c2a9f54bbe7fb7c4d530aa4829756114f700ea25d8db8665666c03ae4116965e3958a35499b892e6ceceb024b6028eeebb9a9118f732174ab3af5dc248f18f9d59b03a7fe3c3345ef1e5ac02cead6671322d61ad255fe781730363f345a23c83414bb92abd28dde56f24e59fea1d76a604644461b84e765210bc333ee1d3200d66e2c53df5c432e8af2ff21108190d697effc781077dbbd5c7863ce51229bab41acac117795b89edae057849afedfae64adb2e02e8525877f1fa6694185cf012d846488ba9277fe0437863f1b338e1f303c2d4596a8cea148e4ae795508bd2112cbc3d36ed11801ead751e4b59f3425a1f746197452bb72a3ebdee07e7f1aedead55eefea004887ea50abcfef02db3b4d92a9766fe17e3b1ba18386de1994909476f500d536c22ad7b65d3272bc9c314c465a271adbaeb92aeb916a2a1757a45616a9f2f10c2a1084ac80f8b7f3f877ef08c29d4e2332c941dfd54ae200d4d591701553a38171e8dd5cbc35b31f29c2cde71cd25a1c4687e8a80d3308651476fa1add10b3e87dd672910351fea88a45e5f1f45dbbc6e4f7c41f88311a96e234716aa2fe66ae9e90d11c3ea606c825e79469fa81998aec62cbc7512e0f2f3afe793c69a41f416cdc172b3159318dc75b99f2bbf60d436e47869a14672fc000932f07684f7118a198148261abfc6598dae53060b23d76acd55a5747bfe377d1d2a8d81d255d239060fb05307f0405c02828bf5b95d2871b2a37cffb91e663948eb169aea0c8ff570638fc057a1b38084f4e4ea93d7bfa84fbc57ebc5a0f4d5de462ba907733ce6726d46c6f35e57e461205b01fcd6185f0e6d302ab88ec494d04a28e6d7e85399f702c4c7467d238121455a01272d15be7d84fad8790472c750d68581c566de34aa374c3aa58a32143f030a32c5c83d55d1911687d27d107a26fe0f999f289ef1cc4062eefa52bf10e0567477575445526a5c1174b63002a906a0c500ca654275943650a115fcfd6899b34cd72853906a68de7ea6f2f76738e9dc9b6568b425061e94a85bb34f8c0a6a8832b7f78c75cd60e108850c2de9800ea779141e857e61587c5b1dbe2aec31636805bb83bba82ab0f80916e71f4c316fdbc8d4816284a751f61cdff16c57482d4badeaf35599790afead7756a82c8692b1b0212180e93fc6fc3275371e943630fdbb8d404d9ff411b12a34cedb4f06c20f764aff9cdaa1deb478ed28a9bc7848aa75bf4cd600374ab21afd3527166d8b68b4aa0f7b99376cf9eacd00a5ce35dc143b27f27221cac659f162dc4600ad59a16ea962d58bdf5d1c59261351bd97f8168a386e815ccb85ea3eb69c1b5f0c6af857cab1906b64df4027d4d0e7229fd6e41192266b2aabf31eb624d29b4d45d83a601de366da6ed192eeb4c5dc7f0c9748fbe04025227582608d2b6c5dbeaf518032619e62765edb71a4f2e579b047f95447212eb633458d15f26dfdb01e9b19f62ea0fd77d176ec23ac1faa00fcc2eb0e0688345598691fba986351ed6d607a1ec132e205e0b2fb5225c8371c02b934e6b8bc44f9ebb7946b71ad746e9bb261bd7f8ee21386a603c10432250e3752884d052fa8280e8c455ab3310c8fe204635e4460ccdccc709ada73719ee8a89b616f534782ce23e9f3c3e4b06ef47aac7c07bd439b2f5994370c20e4c1342a61ceb5a36a7f7b35994c8e4612b4d8e68de221fd6221c21b53cd4ab18433c09c8152c5f97ef8c64fe8e9d919a0d943af72755b65d7f9059fd5e340595bae05b08d48e26d25e620bbacffe81ac132d556a60aa6e29a09de17efb5e44e877d2b6d9e06c6f88ab5e4b4e1baece65a22e823b6e7be551187712cc77cdeb6076afb19b84f65ce56f38ee13a546ac99f161239e59e86736e3c5a5cb7fdc7164bb2ddf7d8e8acd6b9bf57d2419304d832f6209c1061adfad641c35a4433ef892fd8609fff1a667902498a3d379f0dd8ec527140a62d512186912dcf5f836139a49e63d70f4f114938b66556d66f4752c91aca6f3a4c129075c86c0deae625391bcf022baaaa3794fe913a236a456241eec0113aec714400a207591c144dc47c6fbb70502e3757e0493821f96606e747e7ac4a2e27ea067008f992febbe1d4a71a45a7788b86b083584a1bcf662fd4a335a2aeb20a2eb68ccffb71ff19c9580e2d13ef6d4fbd95df501b65a99cd9f49aeba2dd38d8965d90a91a21499421e2c0b7424587f99af9517b7db21c20e5320288a3b840f2f3af83b1bdcefcb3cd431f8f7b961fd02e9967b4945fcfdf178bf283a8718d49591b0d741b35b5adb338f6bdaca6689665a8cf298d7409e859255d87e0f6fcb8f54907777a1a012a5b4b2c83ec4e342bb534d956dc2a96ee1a1bc48b920cc4522d11432b3d97185129951089e61c84a32005ced56eb423a25557d3ae896bb48c6829c5771117e1272c499466fcf863c33a7673a8cb15e6616e01f688ff9d75b38d7cb8ad26059193417959e6d054e68f973d4ef2d71d7bf27fc684160ec054f59244f41e87a3af06734fb9646acc1080c0d1210b4b310a4ca8106ac205f97d4f70baf7001237b976e68b78ceab3f5e8b9e90dc89706a0a326d3a8399faf1b7fc55ffd04a801d87ff603e8eb18e534589d560d569d2797bfc9be7055164d23c2a7710337092ab4f85c3661270ae160f940f51a5c359d0167099999219a5cf5c5055baba579aba3c85c7102cc882faaf4c1ec4a0fa055c55559525ea42962634d2b229a316b039e294b6306677698ae4adff04ca02820fd8ac5601c706a9822ce5511bdb1099c9f85692df87ab0f296acff3e22c0f024f4f80340435e7d83d9e91155cfd05d69a7469c3a8a694ecd7adc4c5d6b46e137cdb01db934273b13f8e33a228b2165fe5076117b9e254183a6bfe2c27428559ab0df469b53d7975a4b981c4c074286567455810247f25335528b5a7510430210c9dbf5e2e722419da6748910e99d61b6e26ec071554c940737c3eadd9581a654f84b6d403743060405e74406130d1dbd2934455a9141841d122fabf56614fd63c4828795e51b54de7eea6f2a0fbc0e4a26438525a50d55f2cc8f749a6363809b7db21b8ca99d080c3eda2fca2765dc9020f2399b4b466d8b5f6636c19dd37767f18f91fa9b30ee8f7d33ec80d78e63838bc8be44dbf73ac1119928d21446984a3b2527bef6668a20ce26018fa59a62a0379aacb618822350c6854c6efb2da306c898e84873438a1b029dbd60802f1052cce"}, &(0x7f00000011c0)=0x1008) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001200)={r2, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001240)={r2, 0x6, 0xfffffffeffffffff, 0x3, 0x4, 0x3}, 0x14) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000001280)={'sit0\x00', {0x2, 0x4e24, @remote}}) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000012c0)={0x4402, 0xfffffffffffffff7, 0x5, 0xfffffffffffffff8}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001300)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000001340)={0x0, 0x1}) r5 = openat$cgroup(r4, &(0x7f0000001380)='syz1\x00', 0x200002, 0x0) connect$tipc(r0, &(0x7f00000013c0)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x1}}, 0x10) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000001400)) write$vhci(r4, &(0x7f0000001440)=@HCI_EVENT_PKT={0x4, "44feaa0a9e06193915df6e73a08a70e3c504dc6032196224f88be3906dd0d2b74ea956247767654309616e4c4878df23c0297962a8b8e96351580124b8f55e027f590fd0b6a41e486ade1a7e6905631312013fbeeaff9ec3865e29dfa10b8501ddd824075df1c6abbc1a35ca148197ebc3d9193c41967795299cbbb65401a1a3ecba073e73e4f477106b7d50f63d3fdab2b58c5c009b9956706dce8ce6ce13a611b47a727b2ac68308330c2739f56055fbf8786094e0449ef6939537c427518acb09bfad4306de83b7f285dfbb8ad2e3493e2e60d4e5"}, 0xd7) r6 = getpgrp(0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001540)=0x0) kcmp(r6, r7, 0x7, r5, r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000001580), &(0x7f00000015c0)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001600)={r2, 0x7, 0xeae, 0x2}, 0x10) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000001640)) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000001680)='syz1\x00', 0x5) getsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f00000016c0)=""/123, &(0x7f0000001740)=0x7b) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001780)={'syzkaller1\x00', 0x0}) sendmsg$can_bcm(r4, &(0x7f00000018c0)={&(0x7f00000017c0)={0x1d, r8}, 0x10, &(0x7f0000001880)={&(0x7f0000001800)={0x7, 0x440, 0x2, {0x77359400}, {}, {0x0, 0x6f45, 0x7424634f, 0xffff}, 0x1, @can={{0x2, 0xfff, 0x0, 0x1}, 0x7, 0x1, 0x0, 0x0, "350e53a94879efa5"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000010) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000001900)={0x3, 0x6}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffff9c, 0x4018aebd, &(0x7f0000001940)={0x0, r0, 0x1}) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001980)='/dev/dlm-monitor\x00', 0x309000, 0x0) connect$bt_rfcomm(r0, &(0x7f00000019c0)={0x1f, {0x400, 0x3, 0x1553, 0x8, 0x11a, 0x1}, 0x4}, 0xa) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) 02:57:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 02:57:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x12a67193, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@getlink={0x28, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 02:57:07 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000037000/0x1000)=nil}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x28, &(0x7f0000000440)}, 0x10) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000400)={0x0, 0x7e7, 0x2, [], &(0x7f00000003c0)=0x7}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000400)=ANY=[]) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0x7ff800000, 0xfffffffffffffffc, 0x8000, 0x8, 0x4, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x1, @local, 0x8}}, 0x6, 0x0, 0x7ff, 0x8, 0x7fffffff}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7f, 0xa6f1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={r4, 0x4, 0x3, 0x1, 0x1, 0xda9, 0xff, 0x1000, {r5, @in={{0x2, 0x4e22, @empty}}, 0xef2, 0x4, 0x1, 0x9, 0x203}}, &(0x7f0000000240)=0xb0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000036000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:07 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7ff, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x5) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @multicast1, 0x0, 0x3, [@multicast2, @multicast2, @empty]}, 0x1c) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000100)) ioctl$KDMKTONE(r1, 0x4b30, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x6) accept4$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80800) sendto$packet(r1, &(0x7f00000002c0)="8f09cbd2bad0510eb3fd5752", 0xc, 0x4000000, &(0x7f0000000380)={0x11, 0x8, r2, 0x1, 0x4, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x165, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 332.559818] IPVS: ftp: loaded support on port[0] = 21 02:57:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x1, &(0x7f0000000300)}) 02:57:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001340), 0xffffffde) sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/214) read$FUSE(r1, &(0x7f0000000340), 0x1000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0xa, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x2}, [@exit, @jmp={0x5, 0x9, 0xc, 0x9, 0xd, 0x74, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, @alu={0x7, 0x0, 0x0, 0x4, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffc}, @alu={0x7, 0x1, 0xa, 0xf, 0x8, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x1, 0x0, 0x2, 0x5, 0xa, 0x30, 0xffffffffffffffff}]}, &(0x7f0000000200)='syzkaller\x00', 0xa6, 0x5, &(0x7f0000000240)=""/5, 0x40f00, 0x1, [], 0x0, 0x9efe9d5c036b680a}, 0x48) ioctl$int_in(r2, 0x80000000005005, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x16ab9d8f702c5edb) fcntl$getown(0xffffffffffffffff, 0x9) [ 332.867390] chnl_net:caif_netlink_parms(): no params data found 02:57:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x298400, 0x0) close(r1) close(r0) [ 332.974123] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.980691] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.989442] device bridge_slave_0 entered promiscuous mode [ 333.068627] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.075539] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.084181] device bridge_slave_1 entered promiscuous mode [ 333.123494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.137166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.175843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.184810] team0: Port device team_slave_0 added [ 333.196833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.205795] team0: Port device team_slave_1 added 02:57:08 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x2, 0x4) unshare(0x2000400) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0xfffffffffffffff9, &(0x7f0000000080)=0x1) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) [ 333.230818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.256196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:57:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cg\xbb\xb0GM/\x93\xd4+nsyz1\x00\x93\x82\xe8\x9b\xbb\x14\x82\xa5\xaeM\x99\x87\x01\x00\x00\x00\x00\x00\x00\x00\xb0X\xa4\n/.\f_\x02\xf5\x15\xee\xee\xd51u\xc3\x80\x168Q (\xf5\x80\x8d\x0f\xec\\\xac--\x98\xef(\x12\x12\xddH\xcc\x1d\xf3\xd0\xd9)O;\xe6\xb8\xf7\x1c\xff\x84\x1c(\xb0)BN\xa8\xa9\x13\x89\xf5m\xce}y\tE\xb3J\x8d\x11Hp\xfc?\x9e7\x9f\xca\x1c\x9bp\xcf\x10\xbaf\x04]K\x11e\x16\xb2\x1b\xb2\x96\xf8\xe8\xc0\x97.\x05\xb5\x06\r\xd6\xe9\\\n\xbb\xc0.H\xb9\xa3\x11\xa0', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="d68a4b321d070ee17b0b59bdbbde5ff04d1d977016549dadad8c40a309bab98d74ff2cf3747f3ebcaa9db47b91a3a74dd50aa08ad1e983cee2f72b32fa6f23663143f5d088649a1dd5938a1294e9cf17c70f7caffcd8f8384cf54593c3be53"], 0x1) [ 333.368908] device hsr_slave_0 entered promiscuous mode [ 333.403310] device hsr_slave_1 entered promiscuous mode [ 333.443339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 333.451030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 333.524959] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.531526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.538845] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.545467] bridge0: port 1(bridge_slave_0) entered forwarding state 02:57:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40, 0x2000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000080)={0x1f, "3075b48dbbf9e04624fe337f5e55964203da57b1e9a36ac0f0ebc5d455a8fb20", 0x2, 0x1}) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000000)) [ 333.642794] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 333.648945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.664919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 333.686907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.701074] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.716681] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.736075] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.769850] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 333.776691] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.800845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 333.808282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.818988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.827651] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.834251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.853799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 02:57:08 executing program 0: setitimer(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/28, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000180)={0x1000, 0xffffffffffffffff, 0x1400, 0x5}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x9ea<\xee\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0x90, 0x10800a, 0x0, 0x2, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x5}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time, 0x3}) fsync(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0x7f, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000000000000000, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) [ 333.869030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 333.877630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.886572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.895087] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.901597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.910953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.948512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.963834] syz-executor0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 333.975751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 334.008079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 334.036706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 334.044556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.054146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.063595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.072722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.082114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.091131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.099852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.113815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 334.131248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.139905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.148779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.162577] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.168724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.206971] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.232849] 8021q: adding VLAN 0 to HW filter on device batadv0 02:57:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000240)=""/161, 0x31000, 0x1000}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000080)=0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000003c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000180)=0x80000, 0x4) 02:57:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000)="71e865ecabeaeaee6433e241318cd66eb9ed81b01bfbb57e92ffeefe89e5532aa88c783c4718bc34dce8b7774f2b16d161dd5a33183d6e502f62dc07555791cedce77b6962055fa1fdbee2ef0bfb8093c20f036629b71483aa9b1172b85c328044df83365b847fd631110b094cde5c906b4b8b7c97b3e543afa7f1e7b4367e01bb0f79d73f4946b67b883bf7", &(0x7f00000000c0)=""/161}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 02:57:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x3ff, 0x4, 0x800, 'queue0\x00', 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x4000) write(r1, &(0x7f0000000100), 0x276) 02:57:09 executing program 2: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) r0 = getpid() ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)={0x0, 0x72a86517117a4cfd, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000580)) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x2000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x9, 0x16a1, 0x8009, 0x2, 0x6, 0x3, 0x1, 0x613b6902, r3}, &(0x7f0000000280)=0x20) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000100)={r4, &(0x7f0000000080)=""/87}) rt_sigprocmask(0x0, &(0x7f0000000180), &(0x7f0000000140), 0xfffffffffffffead) ioctl$RTC_VL_CLR(r2, 0x7014) r5 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000005c0)={0x1000, 0x100000001, r0, 0x0, r5, 0x0, 0x6, 0x100000000}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) sendmsg$can_raw(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x1d, r6}, 0x10, &(0x7f00000004c0)={&(0x7f0000000440)=@canfd={{0x0, 0x0, 0xf5, 0x8}, 0x6, 0x3, 0x0, 0x0, "0ae57af52e15c4bff292fc04f8e5991001399c32c30e5363d7900ab51dda48cdcc0a4fbcbed5ee55d6ffb2683538bc0c4debd10ef12a65fa1f0a63cb37ff472c"}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4040) 02:57:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r0, 0x2, 0x0, 0x2000000ffff) 02:57:10 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="6368616e67656861742030781830303030303a30303060b4aa3030303030"], 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x1f, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7fff, 0x800) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) 02:57:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/218) sendfile(r0, r0, 0x0, 0x100000001) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x8002) 02:57:10 executing program 1: r0 = socket(0x22, 0x80002, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001580)=0xe8) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000080)="d364ad2ea4d6b016b5bceaff6b81f9817e26be0b43cd597dd7834e7b9ec79d80e74df4796f3742dc7c90d7ddbad6bce4c74ca2009f0ebe6edbdb1fdbfedbece7a26cedf37a9e295ecc35ea0a4da6718dc404f24740e45bcc9cb9d3ca4c5ec130709cbfb617d0318cab989a4f994661d9b43a107ca08b330f0b5530ba3d6965fbe28acec6e7abceaa820a5157d1356092cfef4afaa26dc3f301e703ed567e05f1543003cc9ae3817601ed3e81856477204860678d17e6", 0xb6}, {&(0x7f0000000140)="67edcf3cf15a6ea8f643ca0d30b5e43634992785433532e226867a2bb79e37a34b9efb77c494d23da6cf4258d75442272f760331bfd17b42f4e3a3c5808808a855", 0x41}, {&(0x7f00000001c0)="2ae23e93e6f766d728f8b778722840e1aa8adf82f6b371cd60c81c462a7178ba656240a67c5a3d6a98639c80b2daff6542315d71d213c8ce1832636488439a60cb0f96533793208fe267a66eddad32e83735474f1dc7379248e2ea092e6acd38b289277cbf8d599c5f70cdb402a57eb5364d256353ddf043ed3feb7a2d49b54a4fc5f4d8a3399a62f3b5dc9c83", 0x8d}, {&(0x7f0000000280)="fa9d42e399011ef1fd7d3088dc3e6994408590f4acf7a051343b9fdb7d5066f3b62003b036200ec81a774486045467389ae822bc59d320ea4a678ad0c59d4954bcc88b7fb3ff8fa96ac12130c1b031da6a86e4d9d30e3bb0aab859461d23de45be7b105b789e0b77f9cea2f6d7cb57ac701006b0d59ca68284398b5b5abc6abbe83defb1452c188d0c62535867ab76307fc9f2137d2561386232a7774cd29bc9f6757ad8eca4833c56fde63c30ba60493e0eae2f3f06a5ba179107ad3bcfdc15d9f948f4ded08bc7607469377077dc60c3ed09", 0xd3}, {&(0x7f0000000380)="6c0d425e98a7f32dd54f3134074d3acad127f6dd4750037d444552b7347258cc4d2786cabc7b520b038c06338c417aa3d8a8216291b7bb5e9053bfe140afd18c7cbc1b5c4a6673e68c1005", 0x4b}, {&(0x7f0000000400)="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", 0x1000}], 0x6}, 0x5}, {{&(0x7f00000015c0)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001640)="4c2d76d036be0326d601cd23aac8f1ca4a5bda77ac8d9197d0341d9b87837adccdb4303867f747af1d1fd71aae44c587ab9dc2a639cf1447b57893a3376b86ae8e2655971296a42a41d7f4cbd47bae69e56f71d57b69a44d28bab5458a02f3ba8efd47671cb605091d82ac07a8d0314633ec98cf71c6d686d518f322ed2ad68d7f3b3f4326905f992251cc06b8518692fdb9f460bf1b1d", 0x97}], 0x1, &(0x7f0000001740)=[{0x38, 0x8c, 0x812, "e3822a95da345c52b4a05cbca6d8afcbb98ecb020aea22c6472cddb5044f3e9ce3"}, {0x40, 0x111, 0x3, "accc7036c0e9b559376aec8e6d56b29de28ba6b5b720d883764c01b805d26eeafedb0a1c7c1cc86c81ae1e15"}, {0x110, 0x10c, 0xffffffff, "204c7cd11d7ae0dee5b977aba0209e2cd8eb478878edcfbdc0a39d12b5e2612d61029d5aa45df31c4f1bd228d3249192bae2d0c78a497d940443b482b1505a7dc1f67c11efd540134644f6f0adc549178c70d60440608ebd0a5564a44955dba96bfa7efd34a2d03cc3e7b0a56f5ec8fd04583e812aa5a89962ad84dbd0fb4eee94239eb684460cb18b5719334e09dc5758ef20b75f18986664e13b1d14ee3db2f93cbaf3ca4d6dc1a86cf7fedbba9b59e76b27ac9e96ed106c6f69ba06a8b98b2f0d98e770a9ca61e609a02659a4eae98e42cfc519d35cdae44c32d82a2c8758efcc75fc03b3a0df6c124ef77db68ffaa7a6afc7da1d48fe4c"}], 0x188}, 0xfffffffffffffffc}, {{&(0x7f0000001900)=@pppoe={0x18, 0x0, {0x0, @local, 'ipddp0\x00'}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)='gta', 0x3}], 0x1, &(0x7f0000001a00)=[{0x30, 0x84, 0xd2b2, "d2f550c153e92b4a9046eb8e01cfa8305b0681b9dc5d962af795"}, {0x60, 0x10f, 0x1800000000000000, "f175b6db4a896ada9e33bac887226d89177ab5f3d39b4ae5af1b9ef50aabea978102f136e02510c7078201771170846dfc4fa8ed1f7ce8d41f068347b250455b09e753ef18b1c781385a"}, {0xc0, 0x104, 0x7, "d7794bb34c24c39b65c9fe07d73a5da4c16217f7673fc6bde684dc6b090f89ad03e4d71d05ee13f7dde5cad9a83be130918d7dd17f52fbc2bdfd2905a12a2f3186f3c63cb694fa214cacd115cf450b4ef5c54ed748391d4d6ff0c77b14b84d3db99f9912253c81e3232cd2e85b0877c945a175fc6c83452cb37f6365425e8b16c5971e71cf6728535e8c02a2fed2a9f02e3d728b4ab1076062a674f0ccb7f146fe0c678445f431140b5327c65b7134"}, {0xe8, 0x117, 0x80, "e6f3ea400329050944aab656705134a866082700c21ad691ff74362d38938bc5c86c8e3593b8d4970e87126461275f6b2dbfa03f2522cd7eb136caa5e691ccc4475589108b98a34a9673bdfe494adf7d451b77fe1317752190d724232904fcf486095d3bdfa6fa9c0c83f2e53cfa60b7c1a053bab5f80ccce1dc7643703e9c867e2d872c16b12cdf7c12f41d097f08c9afb45dba5d7e3a634b1e2bd64c5a39e41335f70a62203c33774713032de89bddb26fe80bb628f755f8807d4ce8207a103c3e58c4c27e72fe2da509046ab5d67de14a"}, {0xf8, 0x11d, 0xffffffffffff637d, "ee31abd31cb5956158bfae0b130386e0031aaf6ffc8e060e2bf4bb0b31535273984c060acf7f5cf26a68a7bdfb35368f7ab1c7fe640870b90c0f35ec15aafa6c40e16e16d707a4468f08238955dfaff3b61f7c7f47d667b7b76e6be2e03cc8c3ea97d4c4cb90221a1c94659dfd709a9146fec667e32db47011f1b811d102ebcf32f2b306eb116b75873fc21e0ea7df1e8a5f2d158720acd38a74e7b40cd03b2e9ca263a21788b4b6fb7dc6b7f1edccda376f8006c9dda7fd4a4f2746b1ddfdb6d7c76a34f785179742ef72b12338ebea7054af2383532adf87dac0136c7749bc7f71b8ba0dce72"}, {0x50, 0x11f, 0x5, "f5540cefd0acf704c727b3008382749e140bd880ec3741aebf79eef8d0352cfa7fa1996a8cdd9a750d1dfbda7f9b995058690e95a02b4bacd8"}], 0x380}, 0x4}, {{&(0x7f0000001d80)=@in6={0xa, 0x4e24, 0x9, @loopback, 0x1}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001e00)="34639379184cf93eead29c534992eef797688630c9d07baba8657b8bae5bacac", 0x20}, {&(0x7f0000001e40)="36080323341faae6813dbf493120746270e36485d14a27cb7027d86bc68142edba370a13d0f40d8998eb86a2a3c0d34ee4d7146d531e1802ad96a7bf38eb9c471f3990db6dc2c43020c8be7f5ce20e927c384255ebc3072450605165fc949907c4f7f875b5eadfe055875c3bbb6bf36ea6a94148264f", 0x76}, {&(0x7f0000001ec0)="8fd61cc5c4d520cb2e179c763469c586efaae940dfd0e14c8472721190ea21348801c5ca0083d0f162b5e13dd11c4e6e249f180e8d09f95d012ec8408f1abbd411b29fe1c85da8fbae4a67a650794fbe06161e7834cc52ef744294733f8e884ad8e985cddf656cd71da9095b72ea823e17302edf4d768a4fe0003b2ae9bdef51e8abeaaea5a27c89b7aad3965a17620992bd86a168f5b3c9897b9b703b297a66de2f2ab1d8de6f98a772df3699488cd4e1e0e57afc6e5798b5a34bf43e0be491", 0xc0}, {&(0x7f0000001f80)="aac649282e93caca8cd09d5fd8144e5e2da3ce7d83", 0x15}, {&(0x7f0000001fc0)="72428790c043e3db14c2800b0317c98953b22aeb5105d06256b4a66a09afc62a6768f1caf2c1fde37a7d8a021685c7cca8536483ca6c636191ad78e1f1065cb43fd9d7814d3aa6a6670697c1ce185eaae19297b4ffdb864c14f24635adef198da9a80613d386bbe108803f2c3248ec9e1defb29e0ffef13a79a1", 0x7a}, {&(0x7f0000002040)="446ac9d85f0a861e310385b0bcfad297da59bccd68939b781a85e08a950718", 0x1f}, {&(0x7f0000002080)="1da76f7ec3032a4f71dc9ec665821f162d35a98a5759ddc64660bbc39e5708524424eec326f8aabd083379472db70537f8ab8787d5bee2a7a4da46321acf332060e5fe26df0f4e22011add90e86fe5aee235c7da5e2e232b28ad134c7af2fe0f7673f24b290d33c0fa48b01a0485860b31991d2808cd808d14fc8825f0ef689c9bd37b7e9b122a7097e498a260a214c3961e74f28ab67863a1a34dcb6fd92af2", 0xa0}, {&(0x7f0000002140)="55121a712c9c4c2df4971a81e1ca76040af84a0cb90288759914fa116e4a6de9b6e815504082e0aefa0b2ca564ce7788885c9b30c1764dfbeee6d6739112ed1999722de61bb6fe4fc2a7f936e1e1fe42249076c81a4464809d46560a4d6a4db88ac72379df50e10e65f97b223bddefc3beede7a2435dffe6982367b0e856bc50655e690c7da70ebe64be4da170f8949d3e812c0ec8363c00cb37a1f99aaa373a10d1ada76875843fb30938783c7bd2cf8164f73f7c014f9067dfc87020d8cbf3", 0xc0}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000003200)="7959b1a792d6a38a5acf39629db4dc14baf7f89b0459ed59b78b479c710d640afd0194e078ae90237773d41f3d52239bbc600e23c53ad0703651e835fcd06b02ce2cea501336b319191e894afdb5c418a16b13b03c7555e9d41d9928c3e72fd4dc6bbd201a4fddcbe5411ba96c23b7f176469faa4cd659eeb07598626cd8a5b0b20637aa", 0x84}], 0xa, &(0x7f0000003380)=[{0xe0, 0x103, 0x7f, "ad90e541d1193549b7ba6ad38135561a5a9845492bb886ecfe8507151ebbae0950b4debc96f903e59cfc7b2002a47a0dde873b566800a6d34f64be53a9f5a13cb87fe1664f56f9cafdd7256de10260785065e4c093b1465ca7bd03a13769b0b4b6883bd1f3b04c39a1d95360514cd2955ee483169348c28dd99ce6c0edecaa215c90d09f235ff338524f1e356b801ce8b16f9bb81be2f2b28768de32a7ae200f757effa798995112a54c5477231d5002e094368054312fe257b5d91b9051d5ee2da3a7aba46a032ede"}, {0x80, 0xff, 0x4, "20941731f50e5460e1f9c0c4611b70d66ee05c7b7cd307eb6d459010e231ae9e6df77c4d4dc3116469ddeccedc410de4aed795e96eff7d13ec51e3dbf10ed67181d9f9863500cf6f3b9abc9dd14e9698fe73b615b42b73118ac276b38c3701e059a9c8a62603d1af80e4"}, {0xd0, 0x100, 0x3, "aa29212b44ff2394e17c237aef5feca353f50d36803eba3ce3d35642eb944328d956e6a25874dc9d7d16dfc2943456de042f3a9d86ef65019027a7e22678f644036e4c896ffd53beb537ff35240f150961beaed8f67ef148bd64559a102455c7c739d57cc515d6a4981e9c03d96a01e3163df92f6fbfecc30e768bc2c2e70ce38136d5a00aaa8796bf794b35ff3a3d917bf5714ed637a4110a9b54c3d7205fce661bb86bdefb55a5d9c901f9e653319aba262b872aa59e34a76c7e0e"}, {0x48, 0x10d, 0x9, "09d71ef077c0fec8f51e336cb4412c8dbdf68c2e832b5a56f792aff8e8ff43170679beec9d7464e3b5d1bf214e2b020108165ed80d5acf"}, {0x48, 0x0, 0x3, "ea059676f023c6f31a543871028a090f0dadb379234e3caf3917a60d2777438d9b9853822dff0fc8d892c82fee74a25162c4"}, {0xf0, 0x10c, 0x10001, "1794ceec3ce690a788f9c75a025717422bacb5d3a01b86562eee0ced2fcfa0b1386fce572d7df806e06ccb13cb69703f2d79cb5ee06a114d4f120bdb37778e4501051ed1462509d38450c0a8ca4124c14a2c0718665e9dab28378d8cb0b161f16bbee914acc2b736b58aa8c7ad99c2678cee70d4a481629a4af9f97eef324a48d72d86336b28c1af3e86a01b5b6524cd3d26377ac69b1b2b01f6d45fc8a6d082d802c338f398a3c07188eca00459c9f804dc67952ec20c54c15f32a5c70cbc719212eb480c777b524c576c2419f845544c00c747a45b9ffa5bdc8953b585ee"}, {0x90, 0x1ff, 0x9, "6212ff2b6de7ea1a2b73c5de8cbe3c4179371804eefb925d9356a16ca0d52509a516ad035368098fce78f5b9b6728324835b424e419650c49676b61b915fe33c0520f0f3acb12b83c0e39b2494a469b10bc9b309174875c02da582a6f0100b721414356606aff8ed072f4b7b94c41616ca94bf9eeabc4f6694c1ba3e40"}], 0x440}, 0x8}, {{&(0x7f00000037c0)=@tipc=@name={0x1e, 0x2, 0x1, {{0x43, 0x2}, 0x1}}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)="dd0fbbe961ba08c3f094a9f6ea84964a6a215230052e78c4bdf6f412d01a663e88505439f4a6b97d13ced3485c7be0d05653bcbcc4a8f45981415f2fbcf3a7f2f9ecccf293e716314693b48b851f9bb2d9b6b7965f7d5e231fb7be655967f07a10f508f7b27b9ae3772d3eb545fb1fc8e6660075c07a1878e959845e7f0f28979ead0d67437b402f63c709ec2d9d74027534b19c69d800b39ac9592c55c19249f128740e2e9269ef02baba9e0045afcdc29f875b7f93bc89472ede2a9389bc2dedc493dd545d2b789994812298f31f53fa4a363d512ca80352429588958f2913d5971c2e58f54174728bd8d6bdc2afc62b6fbdeb11c2c73db5342371083d34261e1dd971c2430147c17374048fd44e11281487492e62c0279436b9b3c96fd457f2346376f2505a7fdc235592bdf951f3ca3801b52b6065a391c0918a7e1106889803ec7f235196642e26c2c1ca07eda070e81e163b6b149d64b1bb753ac4a63ccd351bdc649ca3959ee552d9915b5ec4d9d99bd8798b7e5e1c6ac6e275b7830b69eabfca6ec456800e171c91b2406e5a3c66bacad8d68d2b77703e843f79f4e0268e2cf7f1b6d9c7fa3e25f926b19e1c9da7ad63eb1b7d68aa8ca65fc7367c1de6381ce96d7ebe297031490a9e586848ec29060d156d621a742bf215783a5fc0291f53db53ff30fc6c5bd264018b49df8659bc9f8a9b44820bc24f6f4c73de41260fabc30b01b673efe0b8e455a362c8cb87cfe43b754c19903633a1aa117a3f2233879b5d63c8c6d68d24c0e315ea691c094b2d0bb1ef453c2c8ae953773792e115978b0d9bbd6d490bc2ee52d91d58f8998602079fb4296e216846fdd054cab02bd27fd1432f04310ea8a6f9d10e105e1f65210bdd60608c93f723f4f799e7142e12907f3308922cefb2225e5588da5f26a68472621ed7c16d47d9855a32684709594eb2ef07d3bf2bfbc4a4db2cce96de258b744fd9f87fb9a37e61172caf11a59e60de86fff596e941eb5be6ff6283e6addd6386f7a783f58fc819c6ef07f6fa914988559cc5e27d181fb2ed3cd4f5dabcbdb354b3cac5c688282694d53b07fa68ea31f38a463dc56150b5fb41a0e0ae6a2b56c88afda2cd0b4b6d11d14f8d5e65234167eee5ad1258cc94c96575895870d9c806671b096b16ba500c29c0013837a4234c2661d1150248ac033e63029f00a84ed4d872a16d7ccb2b86003b75d10a484609e7769ce226f71a4be27cdf377400e2916bc43beac17215ce290045c1965871655c3d84e125b41d46ea642016e33ef0e5d69a53be7a313464de20de4ca5cad609c74dfe842e12e072fba251652094b9c68c6c857ba136884a17f903b2ba892818e478ddd29334d9c0dc0588ad7e18eb5de41b5f5cccb6a3dff2694d43b11ca2b90605bfa086420888202c6db1c56a201581133521025799a7cd636321d2ad738c1cae09eabfafd9c4b072e2b55d5406af5c35d3e3252887311927d8fc97d7a914f1fb2eebd7a9a3d65abe78936c7b91a38262119f27d106f3898e95dd34c4d8f802d377dbd0174599ebaf1abdd7c13f68ce312320844ebb8a446573ae620caa0447c8535951d16f8e4ecbc344b646be922277acd083d009958b04af66d3d264ab58415260aba488ff38460991efa10a60ab996a0fcb792c55d8cb7ab8a2f0d9ae521fa516accc0b51bdd6ba644fac698a32366f66ca2ce3343cacce23e5f1d8e9cbbe7b2e219b08975b751969d3c6678878700cd5f6872b73a8f1339a3efd4bf4ef110a127e2a0c2bb9528ff4c8247ec191c87207790b9c3bf06735c6ff775928e9403f30e6a633c575644288ad46fc4d859b67ad6921c60573c21881163cda05a4f21e14cf810f86949d0d86dafb5ea1bc75f0beb4f16f93dd51b80addf5d02d6965e02abfdabe43c87f69519ae8188cc3c899ff03f6ab1ad5f3a983a809b4caaf0bf78571394afc2a2513ded9b9d43501e9955ea5bfe341dddc292968f8adac78d089059c18996e0b155d203f9cd9ccc661ad691afbb1b1c0397e413613ed30c27caf6c57787c6bb9da6b7a61f0c4b221f48d22e1d8520b8d33a8c5ad95b55100ce18955ee577c5b01be44224c88243ae07a93da036693197a136afc1452bc4c6fd52328a13ce16d7c80717d82ee3228f42cf8543b28feb4c989e34be9e2d450e8f4ca11a5a7d97de41cd555ab83de6956fbbe0676ff14abf7916fc12d55fe1c6636dfae243e1a20bfb6f96990199bf21044eeacb726002efe1e0bfa27cb564a67b157600bd7990c04a027d74fe0b52419e86e28258818ca62ba03bff0d74343accb359aeddbb5c8cb8a807d7aeb910ff82ef1dadf86b63230322abb583cec6302fd56d0848953dff567096a4f99b300e8970b1d6a30b23fca0f291e51894db9f3d3d7d805f959d60daf65602757bbc62e69d33bb1203c1d02c88ce870bf40c7a744edff35166a1d650775e0b6b27d8c8ad9f9c65677b03ca6082b7158973da84006754e12836a178a1322551cca6d75d300c1dabb768a7e25181aa08b1dd364234597b514e044cc206fcede02729607b7df617cdfd8eba44ac65b34733a209a5109ddd7b6f064cc0d8e2eac3795ed752d23863820eb68a943f96ad94e5f689d12c16cc15d79d1a547ed5a9e4203d472d19838e829df86af8f51101f4ce26f49380cf6d89b51df7f0e8b44e82fc5afad0a1791d7a74e32e1ea539be44b2b45e031e97be9ebd7fff003189fca713248a3b20ee895f78dc728eb8604e8b75270595efb32f8b95e6d4a265f28c79fda457a4383d41732c796a90095d9f60b7402bc8596b0e6c060f2de6e40a62875c41f5f60fd3f39ed792437d007ae056b918a0a852b23cb4ffd587182781c254ee55393c3169815093d9f6dbf6e268393efc68540c9d6396282221814dcce29acd63fe2acf563a54a45a917f6acbaa829678292e941355fd45c23fd528ef897bc97650104e4d3e14e5a19eedf688a430ee3d25d5a405c27750248e539c566fdc770785cca0b15a7fa4c2e9b2f2b3934711664bd77abb9de90035d7acc54b6bb932b5bb644f6136dc7bffdc7107e5c623e1dd205d3d9b5b605c17ee2a8d3bd3c0de71d56251086230ffbf6ee1e1f12b785c78cb065197ef47d8089cbd9036d44c96c768a41cd236880d218dff43a0f19aee32de245892eb1e2e8806233911344d19c83faeb7761907d76a3231088fc0e555237125cb7ddb3c34149299ee961ed9f2e92729180389dfc023d2270ab966dae8caf47779afeae0e53039d1d14de5deb4fb5f4ff140597699eaf34e0a1b54ee8ed9de7278ae4a8cba4530e2f7c9d716aa6e41d6ce3179bc79488ca057e00412efa4fb5077a32f664a87193f201cd970d6c69b56e1c2b07adff706e0d4465e21b9ad4aba251c03a983f185f0afdf94bb7071e2c9ce92889b77ba79841179929f5c3b5acb012cdda6e3c7bfb553f1a84082b92ff395a11d6917e6ac2dc13bcfb9b6674201791e1e3acd1a13edb78bd54cb5a4a6e48adf198c3f430092ce912ba3728b5ae8748a5beba5051176b39123edf4e9027f9d760c60015da7ab5df856e70278cb5e457515d686d76a64ba0536d409e05e911355dc5318a6a24bfa3c229401f87f16dd488f1ec695c637199733647f406f2db4ba22175a50c0432e70ad9c1fe0c3b8ba00ad5f85c7d0d7596da2b03083cfed456b4d211ffdc3315cd81f902e4a1794890ae679920161b4221a34f36728e12dbaf8f3c24041620f228956186d3f1aa8f34558d99c017953adb7e02b85b7d819116070a7031571efbb59612a349aa077dd2390ce5db78fa1739af55c15ac4ba8194040c24781b5b63df821977ea78ed4f858186e8da6394884311747c13c34e3b3d39ec3fdb7cd06a04bd3e7b3017b209f27c919c217efc6dd3a4b5e582eefa94aaa66d7ea8276195c7ab504ca15463f1bf8d66877f08834e630b83458d8db1d67a7a51596f4b84c55e67d934dd4e6af28039cb55cb5643382cf88b85b699c9ce813d09d4054940ad80b3122965e64c7bf9fd9519f6074f95563bec7655f8e7a2fd40784c9b8f8d9661952f8d3a1a99b6b21a78136b297b1c87ab2127a5674309713e9a79c64286b6e88f41cbd5ca05adca4d9d9f27a12345d07680b13cc8e0be84dbbf2c38f4f846e01a66e05632a50c85cec2bed34f769b892700c9976716fa856e00a17ea58e78178ade40111fdc34c48a78b4960c0d5d31668f85e1afd7097a9d3f86593870e8ee352d1f50bf65900b67d21b482a77ce53506445996cb4ab328c340d33c9b013f70d9a799b2faf1d627514a9eaa38ca0a05bb37bdfa09dce13961ee4f241d4a70b6e96f9c9bd9543b85e2732faae270d72a333237f3b9708f4290dcf85d4732c5ad72fb43b652102644fe76a252ca489bfbf8260b98de013dcc00dbae460cd1f1ab4ac13f30bdd3ef45aa8d5c341cb2de9cee5cd83233bdf04775c028d9fd91eeea0eb30af96c52782732b03c639c4203a1ec745d2c895515febb3329b2bd41a50ba487ebd685490c95ac41b99467a8f111b2d6f2d55170bc157d0c28b0655341d8239e56b10afb798fcf720b789f7a01b66b140de23eb7bb3f0ae7ccac70e25f292ed63878c2f1b6f0836ffadfe734c66f0ed888cd2407ba715e8036267163d647603bdefa0da86d43f620f863de0f9b35ccef54e55b133116e998cb546175c22c9c39df4ccf0135faa7ef95896ca17b88feaaacd07f8c28d948df2afcb083bbaa12e734b3145898585c52f3e823246c110bca2933609cbb8d1be9f9196b26c25100c33c51d8f9fa143478cb377bf301aadfa3991a4d247b955a4182158171995b303b30bee25cc08dfdd1758c0c7f6076a26a1ca696556549c47204d06d754e34c383d2c2f449f5ef4f5b949dac13a464d209e67951b51d131a76f9b16dcdc2430986789b70bc916496b4bec0622ecef3ea9df4cae1a20e63366cd733e40d03f6d22970ad3c1a5b9518fc61dfe0cdeac73442a3c684aa3e71e246ff496356356cdd143bb31ded63a69c4bb52d8f2af54653f9b25069b6fe4d4d0d0b514b5f874919cd0051a8a75bd8a233f88c2a348c2b25fb53ddbc66aa08f20d831c97fb84ce59f3b6a22a7f43a6fbfd61d27995b8c2ef6b7dfffdc7815b992f8e8fe9639546b9a57d232436c30cd7ba9431e3762c7d89bdbe452dba335c03849ce881eca9eb1a7b3e736f89a95d0889eb6585599ccc8e672fe92f729e5069f62ebcbed22dd372e6206eb7bc9964bf67c4cf180871465bcf1bb0c43215f5cafea2a06f9ebeef25123aa34d41fac7a176aa16644b6ab09fe1b9ab5961040724bf8dbc525018dca6f597611c59c9401372cf7476e7aef06a3055fa03521917c842af1f2085d88e4e2019290f903febb39bda66f25467e843d0e98d23da02e1b3c5fc1b81d10218e5aaaabc4be245cec05886aacb4d15f35d26af3f0864e766c06fdf686e895eba015d7315cf72562d77ecec6a505d6a93a6e2c0dbaae4f0a1263223d33550dd18fdcd668aa76a0b777c92936c9e859861350d8ad836564dada4a20ef5a7a5a3c9b768098d4663b4da4b980d088afd74a796c64cbd009863f23d33869be84004afb3c31a4442c8cbfaa25dde52e12be3399d9b19810b7249b54eb88030f6db5a710a9720f3aabe474a6d95361e9370499d92be2d88c8c9d65409248b2b87fda79aecd0a09c0719ef01d89a4b9a3bb3c7bb47c39c2db682a28eb318433ce9c41c72733df24a43f84169735de05c32c5e9ab9735996ade2ca45a61ad4c4834b598", 0x1000}], 0x1, &(0x7f0000004880)=[{0x98, 0x100, 0x5, "5e494fc4edb6da748b5f59467b3a988c6ab7ce43e81cced4ec5964f9ff63224ebf36585093fda523f7c00de4397477364fc186ca48a7e295ddc80d8b8decdc60b2fd2a963112b01dcf40a6b8598587e3decc26ceb22f365e3380922fefe09d2e382a33d0c8c40a46c6f4f16ba7e7cfb4a5030fcbce9a4c69763d433e5eef9e05ff31a003f3"}, {0x100, 0x114, 0x7f, "c8b676719cdf1abf3eb8ce7e216fe2ea63a62258e32fc8dc4eaddd1b4bce097eb70a3d5c6319d1319d117226dfdef489118424ca36021bbad00ea66958f707570a6c698639a1683253e950e762f578e75c455a0b77418eedb67c58ee0c6816fd4ffaf1b40ebed1d8e7abd8f446d00bc3b0949e6538532866c5bb4ebc6358232dd8af612c6be34d3b91e5299a59ee0a0c035166bfae1972c8d73f727cc24212426f450fe69fb316ce338800f997d44fdd29a4286e0d18916fb9b7caef3e52e8f7e18300437cdbbc6c69b2867479b10b32af2be2192cd8df75679767f8ef5ec0069dc289eed225372015394b1f"}, {0x88, 0x11, 0x5, "b05a27135a2ee5659012713a4f0fb901c080bc6983173b9ff8be9e8a4e4ed8a7a96af3f694057b23c37ed8920849eb0f4c385623b262b767e3dc1209b47fe5f32a658f3136746463126490715289d37ef91c5ffd98daa10cb6d65a38354fa323d5bbe93dc53306361b75a8dd389fcb150f62"}, {0x1010, 0x116, 0x6a46, "eb59a1b0822dfe6a5c374aae3c395108f4c46edeaa5095fda3bd698b771d732e7f7bf21388b74d713246f5c86ed832ec0bbc0bd081dcef1f226f74342fbb7ed44d80ac602c5a5a45219711de3c9addc885ebb96ef66485afd847413048edfa564f48cbc2f801af113e75ea7e6fcb36faadcbcecb91675c11ad803cf6121ceb77492fe0231d84945acb24fa8bcdb64b544638f021e5bbd241f1c56f65e640cbb1de50fc103b70c027db9c6ab01d0108dd089d7389c3f55cc0f2b702c5d912af1a92ff4b151d099f3698811619804d7f4094dbcc7574d254021864c112557ceeafbb356bc0bb3fcc3da29f10afa7ec823e95f9a10c4454751906d94eff9183fadeecb13074900f716520563fce1da8a818fe896b13d7620bf2f36ebc6f79723b6dc3c4d2154803489c54ae2ad312b1bedc61d26542fbeaadc5598f8b50d3e51ac1d9c23964be8d44061d726a66e93d794fad352c8555732b6608d22cb04475ee052f4aa7082a59bca8ddb0f7a35db3d04792e12ef55d51f0b91d41c7503d1ee4a8c3840b414753a96f541cc54cddb2d002457db7e11cb558e338f4c823fadbcedcc4fff0ba10230dbb39d2496fa9631b881d47028385b422cb5a8ac84dca4ad9e7526f35db82b3541cc790798bb4ab37e63ba7389635009e74709e8484bcf2feda67a736fa5ada63677453b4d0cb563c6f6b25b883fc5b378adc2ded5f884e96ec318b8ea7876718f4f198e298eaa1cf33340f63932cf7f34d772a0bbfb310d20ea730bfdf783b75708365c04543f86b58ccc05cacb754b91ef78de37a76358679c59e9898483106236d36c72b1be9f57c447137fe071a2fe23baf32aef5300b65a94ee5afb353dd889d538068e9967de2c99e295259c0566066463c6ec0d0e250c285f5b6acaac32200120935296f0bf065ce558c1e3773cbdec951f4075b871e82f2dee43b76fa797b4ad305bed8a353c77d6de61f96d3e6027a03925da3ba6bd1e90afa8434c5604144083819004486b3213bc642dec5019c04868ca8a02281161bcb561bc95b69986b29523a0746441358c91bb62c1c542ce3b89b1196071bbf6835f3f3bc83132747de0b60902c9e89a415529de4280babf45dbbaa99bb62337f25809dcc2d8bcf8e438b0c335066ea74a533b2cc3e8dd4447715c132a7278d388118ec83925cbe073d8b66f8741c7367abdcedbe4a0cfcbc3558ae16c7e12e75e6c80d787f50387a7d4f569d4909ee1462bd11bf46d0f65ac2fada240341a69cb37155a15dab0e91194e1f7ead432327c8f0a15a701cb18c62dd1b4331e4b39f331319623d913e482f3a3280ab3553af78335766dd024ca7fa187aacddd39e6e86983fdc3eb096f91d60452eeb4d4cffde674c75eee2a208944657fda8070bbe63831aec4d191e6250633e79a268ffcefce70b73ad935e608f242d09e40b430312d93fc4e75527765362fe2c1f2463c2ecbaa81688dd9eef94a8553a787f0ebf809705f100ef9b24801266e280f60a6b165a813b409d295412ff7e0b0eb80e206fff0e1633b2e18815436bfea1134d45bb7d73240d6e8aac67c5dafce5a5a8010f324405b23ca4de5520f97e4afcf1910813bf00c6f77a443a316028acf13aadf4daf9872fc935b6a006f2467ccf0102496ac60fc05438f20b9084a6f873e2bbc01022a87dde5279b77ec610c07556eb9d3a2e4945784070f6246b3de65584395f2c8735ee7b55cc0fe4aef88ea772c8c0df58963da5f7d368dd31287eaed241b68b120f97eef5ac3dbdb562ee0ed6614a82ba8db82be26f5757bfc697255bddb2385e06ed28de32654dfcd15dab88b1ea326f12aaead02a08b105b898f00e6dbc70ef6e76c921a728ada99ac12ba14985c275caf39df322b028b288649612d5c23124dca5d80953a64d07c54f2210d73c252c2a6b60969a2327d9721a617c8339ae3af73834b568b7c756069b6f49bd53ac176c115e30029affb9b5e07e7c1612a6dfec8c9586becf4765b18f9665e0e1a7a63715040eadcb61389a6e0a08821b35ee586c7e5c757e7289f8c26cda8d98adcf6db47a9b88d166958ef1eeea3db3aab3ae9a7ef3bec04cc2b447d46ae6f671ebcd05e4d518c7ea09b139354325391680b5414c361121875cde6ca2d59a3258e5822c497a58895901e647a2ad097564e4f81ef67311aa89d86afbead4d3110a9e3b093ad0d94ae0f9daa5fc1a0f4a2a0eaec341e3ed8b4edff005e5efedd509e6dd5119d2b6ed7fab52a2cde904cc9faec2e411ff4385efa154f163640fbccea5d17003399878d457ebd0932623b17be9137f92d6eafc2253f9977d23683ee1c4c2d5d6244a110d02ce85a92eca54599d175cac82b01400e23aabeaea937193e1208ab5e998bd4d5274699eb7d5e0efbddaeaf68d24f03760d9aebb4fc3008e5afbc7f62ac33b586f6e9d6a6de9c0dcb382a95859f0a8cae4e08ae280f35072aa79a515c22df020756ea682825ec1eff81b973b9b751eb93186813b378d900026400a7a3e42a1a52d54514f5d96ab540063617fc231d75069c25c9d8d4a44a3ad2a705f666a3515c7bebf7f233400983f8db75f06e0bdf8d8888217c4dbeea3c04b54bb144ccbbd775e9fd726a678e7197ecb46c51074a3e19a60792e3487872d67edc681569b44b538794c4017471bd493fa4f369fe575a5b49758441055218e93fd4fbddf9b02daece9a5ebe0d92d503b8cf77e4df8baa7c3f926f3b38cc92490b54fce33d9c68946d1bec0acc4957087f9940990e6c513a1967a75f3fa0c19293a8090b04bcaa97b3b2a3f89723a8692307d5ee28b915e0adde728c195d749c4e0da5bf3f0627fc55e07f99299305f370e2bd3927455d105050c62630667270d1fa5e967d756539f9089be52c37f5992bf66f0bcb42b9df0c12cddf5447ac2b4ddfc0894986ddf5ab047db40f4f75148a8641d27b6f7ca0e9329661aa5eb6645728c77cecbc7a912bdc63dfef16f5902978bcc35d3279be300757259fe5d6a45c7459f4f697589293c0d82a3986b7f4c5d61d82be074afb1234e205122e657ddcdcb28807fdf504ab1b1688f3a64cf52d4e13d492d7bf3e0d1d892c0e9bf0ba1545fad6bcca30d4990e32bc0533b8c08a2b49354227a1a7aa935cd7d7a6a67e18b332c81643db0e335bc9e276fe31f99bc116a8cd39fc341f85e937d6b37fd5b6955c770ef8d5fe3b40bb17d1b33efa571638a6ff3d29d2bb0489a6b267b50eaedf8c491e0c7ca3ba3bce14253c3421104acc9d99e3830015bdf4cbee11d7b2088ea2a2b1424993b5b2e169dd2f7fd6c0d36ecb05e7c4d693d313a2bb29f71f75d6b920d472c667091158827099d06fd810d029687fc4d2b4df553cdfe17b0637cd6cd6edb017ced335e0b1daefec1cbc58a77769fd237e6c6c958c7474696f0abc3cb0e40a7336e30468220ea62740e3dd4ace6785868d261758c5632fbb0240de92d0806a4da92b8f87e0ba8023dd7e81a6f210fae3d6dc2bf17b24881a279cf230a2f99d7b394c6ea4d15984efe6230c1d211f709f2473c7acdf448fe771de979f0068fae8bace7e43f6dabbb728a52e7a2bf2b9651590aa7bf3e473fc4a4f5409663357c186ee970f45f0196024a7ef688ab56f36860b619b0db4e6ded7c91945d15a448b36b2c9a68bef968b0ab9de6ccb5bd732e772283f0ab751cbcde466829dc13de42ac7137c4d45b12d67f2330fd066319316b7cf3798e8f31ab26a36a74daeddb9bddb50b48164c57aa6fca6d93829979f23d1910544f9870b39ec8cd1e0fe47e2de82da1094dbe988e3f54c8eb81060ab6c7989760270b50a8e69bb5a277ad226a25989f737ec58bfe48afd91f0130a288db072a517c691348051d8769d89799d77a7b4562af1ec8cdffdba74feba44889d6e2e63b6ffcf02ccc2d594152f14754a4f9a409085818504cff26c31d82828e5c857aa4282db75cc7e900536f6338e0e23c3668137ad34766598995b9de50f7c2a4b7ed6fc968788d7daa78ece907d69e1d544120bf6e06a98efc2130b46789accabf18d4f5f7c319016557bb431d57e383d4010bdf65c22d41d0d81daeb00af2f40ba2ea50acfcc378e8c2ddce2d55d5275d35cc52d142b0d26d4412131edcf7bd01ca2a34c8783259f499a8a732b44d6c2fad264795dcc0d5b47e7d8c31e86b1a67cdbced3090ecaae6d633ae6c7b47dc20be6ac5124e29f39e4b2a73fa4db71aec6d729675ee7b1e7d48fa02ac8fbb391248007b2ade0d8f94fe09abcf7f9e43d40da9f6b4b879c3a6b59092d7b7b91d640726d270fe6aa0d93fb9aa5919b61986fa3b03093c5d352c2fc9c25c14475504854d2b6b8e44e15822631da1a6a3a153e8b0941c4d168a64b82e9192e4beacf1cd86bec7cba84f50bc6ff6dc4f1218ea48891e378cf0227e03b0de40147090092dc48f68821601a42582529476618b4212484ba309b76ed8340e9ac71ff463e96aa38153f77bba009318d1378d0befd83984393f4ed4442f82e85ac68a099226c0c392e473161925a9561bd5a9d7d15ddb234303732229ff91915bcfdd5aa3de3c29cfc3afb31da8ed394cdfd7f73a55af4d9b7138f294687839050fd802c36303baca40e4b8e8b200e173f4eaa8cb8e62e0702ec9a6daada4e288d8b8ac404d21cc4284f30d42af28bc9b489e50517e8b12767a569a1f4351eddc147fb2558d05c0c70151ec37542e5f6b4a371b72a681ee607370abcc4b31bafcf51b22e903030778621c28bed94f5c771a69c7a5e861c976eb93f90190a2aeb64a8048b621f2a1a16e838b16e69c85336d9d99eb35325a7ceb306b17551389ba3376b297f3568c1b920a62410391125e918ac3ab5159340cf9e0752533ed7d1fa7d5ab5f30f8f9f240e8dcd066603750e47354c8aafab6bb56fe757c70e1ec7373b92dabd269ba880531b5f3011c404266c2d26545c88cd6cc87289bdf86bc66a1b5ff557022011fdd210a5fd97b8b58e20695048d8d378243723ead815ba714284256d879b5aa764def9e5b582a31147144d2140e0a0efcd2709ef418e2d62816907b700fe85124c5a44a386b6ec4e82acc999fc2ff9c35b57c70697f4f300cfa05712ebaa6fc193f810040ca54dc897b945ef6f7adfabb31dbe0ce7469e1342fd4862bac0e3339755534d3414a4c07d00099cfb15cf6aadeccb9b846af5ee248b5f29d70825dc50a3012c43ab8312a61d7170680a4eaa968a995c7f93122a5434f37b479d817fcd8a230c5e2a2e3596fbaed95a8b916307f300b5ad4173f776455035ef66f891f3d6d0019a1f23381e9d5446fbe1ab45e92bd9f8e280fb707625a25bcd0e949dfcd4742282ff757f3f4ada5d78ff45c406db2653ae2c1d652e2eb99bbc5511f1bf5598b6456d8777dbe0014b4b39cf8adea70189decea8600f2cbe7b05037d9d2ac858e46e2522eb6ff0ecad11f5d84c25db739b3b1a473d4c02d8ffda27ccadd1a6e65226a61c325f6a3d0ff919b172be2e65caee4acdcb54127d4ac18c3f07eaf3e1d8ff630042ad37f2505b7be85ae90107478242e266186825627d47123f8fbca030de6a51ba81a6427981e5fe3d135b6fc5df6f4b5274583c11b0a871c4cc690686f1656a93c0e0af51f16424f0290d1a3c06790592dd9b8700e884a5b85b30a47f1f6594aac14fe40399050eb754fa984552d2aad66f89c6c37c54b364669f5fea3203b6e48922506771504f643c0436d7515ac17fec89f0dd5cf88e79c294a83cc9b1a12bac537b444b67c0d761a6bd6fc45434cea36ebace61d"}, {0x40, 0x110, 0x7, "2dedc2c5302d79dd0ea55ad4216dcd9eb8d06cff633bf3217c62e36817122e3dfd55db56321d8ad9fe0d5058"}, {0x98, 0x19d, 0x1d2, "41b5d915c14efa143be2b626bfc2ef4e333672cd581bba4ef035ee08e34a52da48dfe6e917512d2021182771a6d9756c34835d17b116ad8b92e23f1b79225336f6c6b2d27d30bba47ab8c904434e27a75fdcd8f78bd8119536a12e497bc457c4a4e50ab498292e7387226b7ef53a516cc38ea0553c9261069cb0bcee15f6a5616e"}], 0x1308}}, {{&(0x7f0000005bc0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x1, 0x3, 0x2, 0x1}}, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005c40)="aab33f9b4ae31a8577ee78c536bf7a5b6a01d1cdb7bb7f2e8c2a71348f47e8810116c3bcdced9dfc50652491ad7e11d6f22f4f61ea1449a2fad4048fdf407412f76ea9f5f467dbbd72bff48f34eb7c0130e6ade9fbd6331f2ea06015b319e1c48c1a8ff96b487d951588a0835829851f109272cb41028c8ef9845abdd87ebd1dc495f14ec148da8e9fe4203da7b97e8b237d57465b", 0x95}, {&(0x7f0000005d00)="db738f88bf578f50927bb983f38c4537560cdd215e58369aed5fb3f80cd4cc3dc81431151fac849b5c938f77f104557aa933bcfd56f6899fbb109fbf4baca2be64b3c3859b92ff2bad74f8fcbc2f586dd24f7e7feebc8de9f0c19e2f91a089b070e07226df3f29c4bd00eb6b6b7115259bb12e86a676500225fa9fb5eaf46870b2a29bdfbdd22cb221b6371836adb9224ec799bac6b54e5f97060d067d1f5a1212fd7d23594d8be6a57a17ec8a3497163d14e6bf5516f5b8c8737b20105f3dd802b60bdec61f97631e9e0baac89b3a4ed95acd4dd8784a0e3d69283553406aeb62b34171", 0xe4}, {&(0x7f0000005e00)="c013310fd5aea91a9ebc3781b0982eb0daa89d93ff9e1a64c10cb15a0ba5f536c7405f8fbd61dd4a64bdf134dd82d3937207b93b7c7341bf7ba92365f9dbad486b88f643fe4be71dab23b12b824240ce9dc2cd3a69ec5d39d9d7c0e5d2aae2896cdfd689c11381a368713730f4403f0cb7f4b1b84624638e3546cada579083f32e173a3d638755446ebb24799c", 0x8d}], 0x3}, 0x20d}], 0x6, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000006080)='/dev/mixer\x00', 0x8400, 0x0) openat$cgroup_subtree(r2, &(0x7f00000060c0)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000006100)={0x0, 0x7, 0x1, 0xb85, 0x7, 0xd67d, 0x0, 0x14, {0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0xde30, 0x10000, 0x100000000, 0x3b, 0x81}}, &(0x7f00000061c0)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000006200)={r3, 0x4}, 0x8) 02:57:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000003, &(0x7f0000000040)="f0000003", 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x8) [ 335.162921] syz-executor0 (11052): /proc/11051/oom_adj is deprecated, please use /proc/11051/oom_score_adj instead. 02:57:10 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x4000000000000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x4200000004, 0x80004, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) mlockall(0x1) 02:57:10 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") dup2(r1, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) 02:57:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/218) sendfile(r0, r0, 0x0, 0x100000001) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x8002) 02:57:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000080)) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000000)=0x741) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x8, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 02:57:10 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x1, 0x3ff, 0x80000001, {}, 0xffffffffffff89df, 0x7}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x480}}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) 02:57:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x102, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x1, 0x20, 0x9}) recvmmsg(r1, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) 02:57:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x3, 0x0, "5eb7ccbeb6acf3575a75c082b712dbf1e9961cb69d40283fe4a0d255a70a99ca956389915adb56dae5a0a931c79597dd6abaa53dff53c45f2ce538b0a0e2b55f20d22b5f4cca353213f686ef212ad4bf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) r1 = getpid() r2 = geteuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={r1, r2, r3}, 0xc) prctl$PR_GET_TIMERSLACK(0x1e) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/255, 0xff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r5 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x3, 0x800) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x7a9, 0x0, 0x1, 0x8, 0x0, 0x8, 0x812, 0x8, 0x9, 0x3ff, 0x8, 0xfffffffffffff731, 0x7, 0x7, 0xc5f, 0xfff, 0x3, 0x4, 0x0, 0xfff, 0x4, 0x0, 0x5, 0x5, 0x9, 0x9, 0xfffffffffffffffc, 0xfffffffffffffbff, 0x4, 0xfffffffffffffff9, 0x7, 0x10001, 0x1, 0x0, 0xfffffffffffffffa, 0xfffffffffffffffe, 0x0, 0x6, 0x3, @perf_config_ext={0x5, 0x7fff}, 0x40a, 0x3ff, 0x4, 0x7, 0xcf, 0x1, 0x3}, r4, 0x3, r5, 0x3) [ 335.848076] Unknown ioctl 21762 [ 335.860905] Unknown ioctl -2147335390 [ 335.871216] Unknown ioctl 21762 [ 335.890209] Unknown ioctl -2147335390 02:57:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$rds(0x2, 0x2, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x96, "08e1797f8f4ef4987c751f988b9e32e24306d3404261f79eefcfe575a0289e4dd31f22d2990bbdfaba6b9b9757625a3814caf39bb89d08a3701f6a188e11055512e22092513307a3247d034fb8cda99e3b7ae7d3fa074f1d2f810e892959811c78e6c50a1cc472a3e8a352d98d8de006ad8f851504b9981126cee3d5d3d26adf604072d689b6cc07e72fdc388844bc9715af21e0890d"}, &(0x7f00000001c0)=0x9e) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x22, 0x200, 0xf, 0x1000, r3}, &(0x7f0000000240)=0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 02:57:11 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3, &(0x7f0000000000)=0x0) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x2, 0x0) io_submit(r3, 0x3, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x5, r2, &(0x7f0000000140)="73dfa3b3f1dc903f85a7b36b2d69e88eccd8597aa739f982c027e0ee4c65bc78a196c104e1891f29f01305b95bde20408769d9bd0aef70c79ee63f636c7e8332c9c1f27e181507d5e6cd2ee4a0622695970b7401857d", 0x56, 0x13, 0x0, 0x0, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f0000000200)="8c4ee535495954491296c7853f3c0d7b844a9ff3db7a1ef012173e4bf34c1d6562997c43b18740d7658a97a2a3fd5f242b9046a0b1114fdeb00173a1ccde", 0x3e, 0xdf27, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000280)="c3", 0x1, 0xa107, 0x0, 0x2, r5}]) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044324, &(0x7f0000000080)) [ 336.145475] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:57:11 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @empty}, 0x40, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000040)='ip_vti0\x00', 0x6, 0x3, 0x3b}) semtimedop(r0, &(0x7f0000000040), 0x0, 0x0) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x17ff}], 0x1, 0x0) 02:57:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) fgetxattr(r0, &(0x7f0000000080)=@random={'btrfs.', '/proc/capi/capi20ncci\x00'}, &(0x7f00000000c0)=""/49, 0x31) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101400, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffff9, 0x3, 0xff}) 02:57:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x80080000f000000, 0x1, 0x0, [], &(0x7f0000000180)={0x98f906}}) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10, 0x80000) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000280), &(0x7f00000002c0)=0x10) r2 = dup2(r0, r0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000100)="3156ffb6bfae707cd81777b1f11a28a04363ec2a9ebc55992541de2ca59b20e7dce5657cfe0b37d7d34ad3ecd447cef2cb9496e906dccda11afb1090b9cdb17cedc1e4dabc053a87360a52037c3786b4762373ab668de987fae621e1e6a9a018461d921aa84f0d78058ae4826c647311d8dad262a9365d58e5a1b0cf57") setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0xc5ac, 0x1000, 0x1000}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x258, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000300), {[{{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x80000000, 0xd99e, 0x3, 0x1}}}, {{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz0\x00', 0x8001}}}, {{@arp={@rand_addr=0x9, @remote, 0xffffff00, 0xff000000, @mac=@broadcast, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}, 0x2840d32a, 0xfffffffffffff4e2, 0x8, 0x7, 0x3, 0x15, 'veth1_to_hsr\x00', 'bond0\x00', {0xff}, {}, 0x0, 0x40}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0xffff, 0x9f0c}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 02:57:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8a) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x105000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 02:57:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_init1(0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x80, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000440)=0x2, 0x4) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000a40)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53c2f74172d031de4d4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c10000000000000009b4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) getresuid(&(0x7f0000000380), &(0x7f0000000880), &(0x7f0000001340)) getgid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001380)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@remote, @in=@broadcast}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001500), &(0x7f0000000180)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001580), &(0x7f0000000100)=0xc) lstat(&(0x7f0000001600)='./bus\x00', &(0x7f0000001640)) getegid() fcntl$getown(r4, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001cc0)=0xe8) lstat(&(0x7f0000001d00)='\x00', &(0x7f0000001d40)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000006e00)) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001e00), &(0x7f0000001e40)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002000)={0xffffffffffffffff, r3, 0x0, 0x84, &(0x7f0000001f40)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)) getresgid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000004500)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000004580)) fstat(r0, &(0x7f0000000700)) gettid() getresuid(&(0x7f0000004a00), &(0x7f0000004a40), &(0x7f0000004a80)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004ac0), &(0x7f0000004b00)=0xc) getgroups(0x7, &(0x7f0000004b40)=[0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) fcntl$getown(r2, 0x9) stat(&(0x7f0000004e00)='./file1\x00', &(0x7f0000004e40)) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000065c0)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000006600)={{{@in=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000006700)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006780)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000067c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000006800)={{{@in=@remote, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000006900)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000006980)) getpgrp(r5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000069c0)={{{@in6=@loopback}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006ac0)=0xe8) getgid() sendmmsg$unix(r1, &(0x7f0000006bc0)=[{&(0x7f0000004f00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006500)=[{&(0x7f0000006400)="a9b7f3e515cd6a5f81366bd1b37504ef802faae94b0e14dbd82efb487e5639813e0b34442111745868e4770a7cee08ff01f260df5bb694e4169c733b23dd712e8e24327b9b6c212150f84eda4a60af897bfb216b82361171a13327f5f3a1aec18d4eece3fafeebf612084c3798a4a6ce77b80efa41a93cb8323438e6e40af5f4d74eb32cebeb45fff9334a0f7e473c097b44250ffdd635e778e13bb9be69799359ced958af27dd08eacd190a2fca14e6725ea6d90d9cde319c24d368f16e4c5f9618f868995f338fa3b2c5c74edce405f4653f9768be69f56c5ed8dbe7804996ec19d5ddca", 0xe5}], 0x1, 0x0, 0x0, 0x24040000}], 0x1, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000480)) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000000140)=0x6e, 0x800) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f00000002c0)=0x3) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000640)) lchown(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r4, r7, &(0x7f00000000c0)=0x202, 0x5a) 02:57:11 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000005b40)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000016c0)=[{&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/139, 0x8b}, {&(0x7f0000001200)=""/126, 0x7e}, {&(0x7f0000001280)=""/202, 0xca}, {&(0x7f0000001380)=""/189, 0xbd}, {&(0x7f0000001440)=""/123, 0x7b}, {&(0x7f00000014c0)=""/209, 0xd1}, {&(0x7f00000015c0)=""/74, 0x4a}, {&(0x7f0000001640)=""/88, 0x58}], 0xa, &(0x7f0000001780)=""/87, 0x57}, 0x100}, {{&(0x7f0000001800)=@nl=@unspec, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/252, 0xfc}], 0x2}, 0x400}, {{&(0x7f0000001ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001b40)=""/216, 0xd8}, {&(0x7f0000001c40)=""/98, 0x62}, {&(0x7f0000001cc0)=""/4096, 0x1000}], 0x3}, 0x1}, {{&(0x7f0000002d00)=@l2, 0x80, &(0x7f0000005340)=[{&(0x7f0000002d80)}, {&(0x7f0000002dc0)=""/163, 0xa3}, {&(0x7f0000002e80)=""/251, 0xfb}, {&(0x7f0000002f80)=""/65, 0x41}, {&(0x7f0000003000)=""/208, 0xd0}, {&(0x7f0000003100)=""/83, 0x53}, {&(0x7f0000003180)=""/192, 0xc0}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000004340)=""/4096, 0x1000}], 0xa}, 0x20}, {{&(0x7f0000005400)=@alg, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/206, 0xce}, {&(0x7f0000005580)=""/22, 0x16}, {&(0x7f00000055c0)=""/118, 0x76}, {&(0x7f0000005640)=""/214, 0xd6}, {&(0x7f0000005740)=""/235, 0xeb}, {&(0x7f0000005840)=""/20, 0x14}, {&(0x7f0000005880)=""/160, 0xa0}, {&(0x7f0000005940)=""/238, 0xee}], 0x8, &(0x7f0000005ac0)=""/116, 0x74}, 0x4}], 0x5, 0x694a7178074df0b8, &(0x7f0000005c80)) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000005cc0)=0xffffffff80000001, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r1, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x4, 0x20000) sendto$inet(r1, 0x0, 0x27a, 0x40, 0x0, 0xfffffffffffffdc6) 02:57:11 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x1, 0x5}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r1, 0x8, 0x30, 0x800, 0x100000000}, &(0x7f00000001c0)=0x18) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1) 02:57:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x7f, {0x8, 0x2, 0xfffffffffffffff8, 0x1, 0x800, 0x5}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0xe, 0x1, {0x57, 0x8, 0x0, {0xfffffffffffffffb, 0xf}, {0x7, 0x5}, @cond=[{0x4, 0x0, 0x100000000, 0xf17, 0x9, 0x2}, {0x20, 0x5, 0x5, 0x6, 0xfffffffffffffd79, 0x4}]}, {0x55, 0x7fff, 0x7f, {}, {0x6, 0x9}, @ramp={0x7, 0xffff, {0x0, 0x9, 0x3, 0xfffffffffffffffa}}}}) accept4$alg(r3, 0x0, 0x0, 0x80800) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:12 executing program 1: r0 = epoll_create1(0x80000) close(r0) r1 = inotify_init() r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$getflags(r1, 0x409) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup(r1) utimensat(r5, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000100), 0x100) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000080)={0x8001007, 0x5, 0x3}) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:57:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="189e000000000000000000000000000085000000410000001500000e00000000"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa7, &(0x7f00000003c0)=""/167}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xb3e6, 0x80000) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) 02:57:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x4) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x1000001e2) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x269, &(0x7f0000000040)=[{&(0x7f0000000580)=""/190, 0xf}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000fc0)=""/214, 0xfffffd9b}], 0x4, 0x0, 0x230}}], 0x1, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10102, 0x0) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000300)=0x1) tkill(r3, 0x1000000000014) 02:57:12 executing program 1: r0 = socket$packet(0x11, 0x403, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), &(0x7f00000041c0)=0x4) 02:57:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x452, 0x82f41) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000240)={0x0, 0x2, 0xaed, &(0x7f0000000200)=0x3}) 02:57:12 executing program 1: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f000004a000)={{0x77359400}, {0x0, 0xe4c}}, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000040)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x1000000000000000) 02:57:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x220000, 0x0) 02:57:12 executing program 1: r0 = socket(0x6, 0x80807, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x16a8, 0x145801) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000300)={@my=0x0}) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 02:57:12 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x109800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000300)={0x800000000000000, 0x101002, 0x0, 0x4, 0xe}) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x3c}}, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58c44931"}, 0x0, 0x0, @userptr=0x100000000, 0x4}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffff9c, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000280)=0x4) 02:57:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x200}, @sack_perm, @mss={0x2, 0xa84}, @window={0x3, 0xca, 0x80000001}, @window={0x3, 0x6, 0x7f}], 0x5) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0xa0, 0x8000000, 0x0, 0x0, 0x70f000}) 02:57:13 executing program 1: unshare(0x8020000) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x10062100, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x4000) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101900, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x3, 0x100000000, [{0xfffffffffffffffc, 0x0, 0x7}, {0x1f, 0x0, 0x9}, {0x6, 0x0, 0xfffffffffffffffe}]}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x6) 02:57:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) pread64(r2, &(0x7f0000000300)=""/121, 0x79, 0x0) 02:57:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x800, 0x4, 0x84, &(0x7f0000ffe000/0x2000)=nil, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x82, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x87d, 0xa623, 0x7f, 0x7fff, 0x0, 0x9, 0x408, 0x6, 0x3, 0x2, 0x5, 0x6, 0x0, 0x1, 0x7ff, 0x7fffffff, 0x3, 0xee0, 0x0, 0x0, 0x8, 0x5, 0x10001, 0x3, 0x6000000000, 0x7fff, 0x4000000000000000, 0x8, 0x0, 0x0, 0x80000000, 0x5, 0x3, 0x3, 0x3, 0x800, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000040), 0x2}, 0x80, 0x30, 0x1, 0x0, 0x68, 0x2, 0x68ef}, r2, 0xf, r3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 02:57:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5571, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r0) dup3(r1, r0, 0x80000) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 02:57:13 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x81, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x2, 0x7f, 0xff, @empty, 'veth1_to_bridge\x00'}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0xb, 0x4, 0x8001, 0x4000}) r1 = socket(0xf, 0x0, 0xc) write(r1, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf004d47d7a48b56e2c5725e7d38733fd14ed1cdfca65dc6741b8737f0daf9", 0xffffffffffffff3a) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000000000100cf", 0x1f) 02:57:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 02:57:13 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r0, 0x8, r1) r2 = socket(0x10, 0x100a, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000080)="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") write(r2, &(0x7f0000000040)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 02:57:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) splice(r1, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f0000000340)="c4", 0x1}], 0x1, 0xe) close(r1) 02:57:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890b, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 02:57:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d51b2"], 0x1) recvfrom$packet(r2, &(0x7f0000000040)=""/25, 0x19, 0x0, 0x0, 0x0) 02:57:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x20000000000000c, 0x4000000000012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000000)=""/133, &(0x7f00000000c0)=0x85) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x4, 0x0, &(0x7f0000001100)=0xfffffffffffffdd8) 02:57:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x9) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 02:57:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x602000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000240)={0x7, @capture={0x1000, 0x1, {0xac, 0x100000001000}, 0x0, 0x2}}) listen(r0, 0x20000000) readlink(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) accept(r0, 0x0, &(0x7f0000000040)) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f07187040d3e86b511c0aa84a47e69fa87f40f7e"]) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r2) syz_open_dev$amidi(0x0, 0x0, 0x0) r6 = dup2(r2, r0) write$cgroup_pid(r6, 0x0, 0x0) write$ppp(r6, 0x0, 0x0) [ 339.386350] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:57:14 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x200, 0x1, 0x400, 0x399, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e22, 0x7, @remote, 0xfffffffffffffffc}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x4, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x20, 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000240)={0x800100b, 0x8, 0x3}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0xade, 0x20, 0x1, r1}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x4, 0x4, 0x1ff, 0x5, r2}, &(0x7f0000000380)=0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000003c0)) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000400)={r3, 0x8000}, &(0x7f0000000440)=0x8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x30000, 0x9, 0x1000, 0x6, 0x2, 0x3, 0x0, 0x3, 0x51, 0x40, 0x262, 0xfffffffffffff800, 0x8001, 0x38, 0x2, 0x9, 0x0, 0x3}, [{0x3, 0x0, 0xffffffffffff7fff, 0x227, 0x817d, 0x61fa, 0x60}], "9b5cdafc5dad6b8438037b8fe75ea7fc0dcf0130297939ff1b16490ce205d1d349394a497c3af4babfeb18b6a45b436162f2322d1d271e58d5a6267eb67beac425adf6ad751525fd94620cae5a76250c73693691d6b2e7cb36a424e97e502655a4527a9dc6615caa66c7c7f905905e3e936fce22be7d5a358ec06c76d87a03726ed1742d3c59067f91cc1e89e321bf4e9e2e", [[]]}, 0x20a) r5 = dup(r4) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000006c0)={0x6, 0x2, 0x3c13, 0x6, 0x400, 0xc6, 0x4, 0x3, 0x101, 0x7fff, 0x3f}, 0xb) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000700)={0x5, @pix={0x7ff, 0x8, 0x73776f79, 0x9, 0xb9a, 0x1000, 0x7, 0x9, 0x1, 0x2, 0x0, 0x5}}) ioctl$KDDISABIO(r0, 0x4b37) r6 = dup3(r0, r0, 0x80000) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000800)={0x64, 0x2e, 0x1, 0x10001, 0xb, 0x3, 0x1ff, 0x0, 0x4, 0x9, 0x9, 0x9}) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000840)) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000880), &(0x7f00000008c0)=0xb) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000900), 0x4) sysfs$2(0x2, 0x1, &(0x7f0000000940)=""/41) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000980)={0x84, 0x2, 0x80000000, 'queue1\x00', 0x4}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0xffffffffffffffff, r4, 0x0, 0x7, &(0x7f0000000a40)='queue1\x00'}, 0x30) ptrace$cont(0x7, r7, 0x6, 0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000ac0)={r3, 0xe915, 0x30}, &(0x7f0000000b00)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) getsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000bc0), &(0x7f0000000c00)=0x10) [ 339.587201] QAT: Invalid ioctl [ 339.798887] QAT: Invalid ioctl 02:57:15 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x401200) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgid(0x0) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfff7fffffffffffd) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000140)) getsockopt$inet_mreq(r6, 0x0, 0x23, &(0x7f0000000080)={@local, @local}, &(0x7f0000000100)=0x8) sendfile(r4, r6, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r5, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) shutdown(r3, 0x0) 02:57:15 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x0}) chdir(&(0x7f0000000000)='./file0/../file0\x00') r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 340.207878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:57:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x805, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYBLOB="01c42f000600"], 0xa) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x0) 02:57:15 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffffd, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x100a}}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 02:57:15 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3deb941"}, 0x0, 0x0, @userptr, 0x4}) r1 = gettid() ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)=ANY=[@ANYBLOB="0a000000000000000000000000000080000000000000000000000000000000000000"]) sched_setparam(r1, &(0x7f0000000100)=0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x3, 0x70, 0x1, 0x1000, 0xf9b, 0x10001, 0x0, 0x2, 0x2082b, 0x1, 0x1, 0x80000000, 0x3, 0x7, 0x36a, 0x4e97e179, 0x3, 0x4, 0x7fff, 0x3, 0x10001, 0xcb, 0x2, 0x3, 0x83f3, 0x1, 0x6a, 0x80000000, 0x8000, 0x40000, 0x2ac, 0x3, 0xffffffff, 0x7, 0x100, 0x8, 0x9, 0xc4fa, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffff001, 0x9}, 0x9328, 0xffffffffffffffff, 0x3, 0x5, 0x400, 0x5, 0xffc0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x5, 0x5, 0x81, 0x9, 'syz0\x00', 0x7}, 0x1, 0x1, 0x20, r1, 0xa, 0x1, 'syz0\x00', &(0x7f00000002c0)=['/dev/swradio#\x00', ']\x00', '/dev/swradio#\x00', '/dev/swradio#\x00', 'HL\x00', 'HL\x00', '/dev/swradio#\x00', 'cgroupO,\x00', 'ppp0md5sum#systemppp1])ppp1nodev', '\x00'], 0x6a, [], [0x7df, 0xffff, 0xc8e, 0xfffffffffffffeb9]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7fffffff, 0x0, 0x10000}) fcntl$getflags(r0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000480)={{0x2, 0x4e20, @multicast1}, {0x7, @remote}, 0x4, {0x2, 0x4e21, @rand_addr=0x3}, 'nlmon0\x00'}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000280)=0x1e) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000200)={0x0, 0x10001, 0x35, 0x0, 0x7fff, 0x440081}) 02:57:15 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00'}) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) pkey_alloc(0x0, 0x2) dup2(r1, 0xffffffffffffffff) 02:57:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x2ffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x480, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) sendto$unix(r0, 0x0, 0x351, 0x2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x20a) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000080)=0x1, 0x8) [ 340.725925] IPVS: ftp: loaded support on port[0] = 21 02:57:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0xffffffffffffffb3) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680), 0x0, 0x0, 0x2000000}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe71}}], 0x2, 0x0, 0x0) tkill(r1, 0x1000000000016) 02:57:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x4, 0x4) 02:57:16 executing program 1: mknod(&(0x7f00000003c0)='./file0\x00', 0x7fc, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/190) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000001c0)=[&(0x7f00000002c0)='vmn\xf1A\xb3\xaahx>\x84\x01\x82zet1\x00groupvbox\x01\x00t1procselinux\x00', &(0x7f0000000300)='/dev/radio#\x00']) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 02:57:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4a0a6e4, 0x105300) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3f, 0x80080) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000100)=0x9) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000140)={0x6, {0x200, 0x6, 0xfff, 0x1}}) [ 341.200333] chnl_net:caif_netlink_parms(): no params data found [ 341.374471] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.381064] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.389942] device bridge_slave_0 entered promiscuous mode [ 341.443294] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.449979] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.458749] device bridge_slave_1 entered promiscuous mode [ 341.598007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.617172] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.671883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 341.680904] team0: Port device team_slave_0 added [ 341.695266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 341.704496] team0: Port device team_slave_1 added [ 341.711148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 341.721068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 341.833718] device hsr_slave_0 entered promiscuous mode [ 341.887021] device hsr_slave_1 entered promiscuous mode [ 341.953426] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.961234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.997267] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.003938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.011194] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.018008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.121503] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 342.128059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.143478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 342.158583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.168771] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.178552] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.192350] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.215876] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 342.222672] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.239345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 342.246828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.257396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.266208] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.272790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.292321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.300492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.310227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.318876] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.325440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.343281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.357744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.371042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 342.379608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.389321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.399070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.408420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.426203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 342.433833] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.442595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.452134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.468016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 342.477070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.485846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.501061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 342.508637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.517401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.532535] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 342.538777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.569807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 342.596367] 8021q: adding VLAN 0 to HW filter on device batadv0 02:57:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000040)={0x0, 0x65, 0x0, 0x0, &(0x7f0000000940)=[{0x0, 0x19b, 0x3, "028f5aa477e519dfdd458f5ff1bf7f0fde4878615426b111de3cead05ce8f10ee00d1d62cd0869442200ccc14632fe464cc1c31e689524f3d606c6be77326754b8f0435fee8f1fd965f3f3271afcc18c06a3d07d9d3fb755d2e0642dc532ea8831c14032e7b57cb0ef125969b7420c6e7ab4ef28c5b3d4e338fdb862d4dc04af5ff99cbd5f56a765b0ec7a7d69aff49089"}, {0x0, 0x1, 0x0, "ae78bff152214fe0273293433b911e3a98e5b56728c6077df1131dbeb03a2682f207681473ed063729def5290669a34c7a98db823bbf9cbca74f9c00d3b908af1558c76174a277941dff094716e8e1197983f9d090b893a2d0d3a34af50b4573dc89bf220723"}, {0x0, 0x18e, 0x381, "9ac7d392f458cc82f2da20e7d1350d99ea9f735f6f742654cdf15c1de542618f6842f187c14d3e81df9c380b3e9f7e29252dc341ddf7b5dc24e7103cd460c56145464314444da6a0ad3c497ce8b75a34769c1d8500268734c1a0df6558a56dd142741a3723d32f3d8dd2d72100ae4af49f24c03072d3043b54ce34e1355616d5"}, {0x0, 0x10c, 0x5, "a656f9ac6a3e4699b070242c91d248e378caf8528e9ac65892b7b6f47947c2ac9a94b543a99ef1efbca86d3eb3842320197fc5f1d93137b227f654a4a7bf7a00117b9e5e7b1531081ba863f916ed61ea81869e1dda9ebcf59133cb84a8fbaf19c520130a2a9348cc5e98dc7224da01f11280887769d81968d3091a7455fed8a66baeda617acfa3688a81833a06e1ef3e8f32010c4f9ec479d96612d0888017cabd79d26c9fe807a6aa8984d444a127b07918393279913f1c6f5bafc0bb06fe55474f26f4f3f2c8f19feabbfa5d2c84e63d9c3b3c67c7387deffd71abb1386571ac713c4e49b44edf5fd6e73f8d18513d59931e54fef597b5624228c696c7db411a8cab149daacec56a2be24b3b63c112b2cd70f66df645ea6a2d0e63e4e7a52847a5902b3c17cb8899c49f6b702937d405034cf84f1819a6dfe56e211296bd20d87b54a2f58990304ee556ab4c0c6f667b8ee54d530b9e37983003b8c85b90c441e83416ddccf0dd44715bfd18ec36413800b9f8c091bb0ed3db89ef90e38a3b17947290df7e4c066e0b32f8697e05414ab829733dfc0b63044629d2d706b5a8463f4759d4b01367f16d8412dacf96ffacd7f355656f79bf3a4d5a58778f9732f5ecf5c2f29b9862bb22c5cfbf65a0db5c71a187f4738c8fc531de13c7df1f5f06256e704901b2d8f04e6ce6d2050656cdca567eafd91c90d0e798357d0ff8ed7564d1bed2271ac579a420207b73ecc25256610cd9ffef15097f6f2ff1db10fe5c2fb62750a26de107ef2d35eb19a94508adfd36980e5940a2d0e8739badb709ac2703fa4343b73d66105742254eeb8b55bab1aab8caaf5c250901e0076acb16bc743b4f8c99a54fa7bd5d948b103f098e3a3ac2b1a4258395fb66d445da98d0d5ee436396b18177b741193d74b303a3bbdd854cc1163074fdc2b0dab7e37f17bde916a5886e04260b684040c038f1372fe45c22f890a5a49abcf12c0d89e95c20c0e11de8ae3cd75717c07f327980aab27e635f9b0b046c6cd6961acd970c0b8a37d21b5697dc1611486ce5f5b61daf910832bd0f0e7b8b3e031ff466ead0c3d09f36f567b77fc61a54bbddd7a4bf7106ae974b4f11448a202964dc267ac83312794b54fea2f18e00c479cc5c75c14e9a976b1eef89205dde799adf6d518a55b744fb47eae7edb9178a0f768beceb109cca7b02f0dbf91a808fd6ee090190051800ce4f548690198807553c43c97c7ee42c6aa946d2830f7cb520417b313986ae1f6577da7d2cbe473566d7fe7caf9ed321e6937baf57615d26622cd431d4dc1f0f7f7bd552477e59536dfce6274afaa6a2376ab027a59d570f21099b51fc331f63fb39eee96dea16f5ba091843ca215ddab8a2afa3bc10b2e1065062bdb5983e250e42dde81272789fce0098d3d957c3b4aa101862fbe15d3b1b43ecab5f64eed962066e22756cf8c215f9c4fce97d9ac3f59c65e076ba1474ad336c6fd6b55efc718ae7e874fface5f82441c75625a5b3013fc78b31b6c0ded840ac7bd4c8740808b51fa16111ab4a5f6ce573a758200dc3ab200777bda1afbf8d8583da61756e884e2a0aa073bea0b05261f6c4e25c7a0da84e439c9998f737461854c7d9ad9b54bb4cb3b48bfeaaea0b5a24774233ac55fe8534bdce8f30a80185b5855cc6d71c2ad733edbe71b469887abfbd2997d1b9374585ae6c885b337567b23e076fe1f2c40356764d5ab5a3ad1ada5b8b6d5a26acdd146c03e57ccaffe4b114a00fa13d4e53301b7451cc1f7b0466617075c471cf590d5c0f35287986e418ea9640da59327e1c8806499e7bdc7cdde28e484afc5a9713c61029eaee2283ad590a3d7ce1dd4aa2b7ced1d4f4dfacec198933c15b0c95eb54e1d543ffc6bb4ed2e05c78cf58d7a4a243ff2dc4cdf7ca2b66d1a6c617c49b2da014cb3fc556b63778f857032a62a0ce92125c8d973245f5e10f0dbad85f6e94c09d237cd6cd2a29d65ca8ce0c4a40d29c5e12c493bcdaa2627019b944456c1092059989585ce57a2e872ef340e673edd4599fa633ee70c6222642d90d06d14e6d4e47a373890ac5d62a65200dbed69e3773dd97763ee4312334d98b38968765f2037bf61fde546109abd3d2002a09d2b4384c53c87c944fe8c2f634b9feab91789ab4f9f3acd843807ff53f4721a18cb662a32460ae2e13903978440a5a24bae0166ba8162e791102f24484eb4405fedc06e3f307664ecfb6e5f51e908007b26ab0d824569c618457ae410438f5a75ecc80a443989994a696950688e7bad285007e1a70b079572e194033ad3439390825622ac403c24033d13bedf4690ad95ae207bf90f90609fa53dd8197a1c0d46d41a69547be9d234fce8a5de796977cf6927b3652700f91a3176b78ced9e6a67dbcdd65066fcb043d9b3c4ada14475d318f84182c2bb7c9d13c91af900317a6450c0efe9a04694eed2150370e6f515a6f372eab24b0ca06bddfbe8895d7eb4a13649ded875044559695b600d25834e8d862e4e04ed97e01f015bfdf210cedeb6a022d043c73b26a02da51392d84ccd00d141196188b12ed3582722b3c4860d0711595ba18c2f189057f5c19f061ffb008e459d0e3d8b87aefdf57234472c09b7b0437cf5328bcfdd2fa1b20115e4551b693f5fa2b28b1842be671ee39060443d8cf9ef9f7ed8e5be577643c8e4448004a310f514d48b11c4b714e1dca3e0cc2a82bb6fb9f3de61f922d15388e2d8c15b54384a65c030d7004ab4759b5be3a39bff6c03f04493b3af874bd32909274134791871c2a5d25027d35f240743cb415f044eb12b05e70adabe1494b88ef72ac67e2308ad5672f922449c91e4358af23f7cd49f23ee18a6d682df877cdda43fcdd19fd2745e435bf831dc4aa41b8cb22bd31018b143d494424175799ec27dd3b59b94ad077c67e77402d3f7247eb5a6b0781f2a90c56704311695cfd64d3d0c5c374908cd9f6165393b0522f191b6bd2654031ad995f6c0762b1d68cdc431e521416b830c20001ff7e52ef5a6833ffd1081937195ada56c415655eb6f8932bbe23ef3a461025669f5dd8bbe827d24947dd50150358b39780d331676cad4b46be2c5803db523c9f6b77416f197183d5ebe235e7c83ef597b30799b2cf416f90c0393e1030ef7da1695439a76a66cacc7c39a9bc4c20ed9e59d4b923e6a97f150ff7f8037c0bb6676b008863e1ed49c3e0ed0d777848738a7e61afa6b1b5dbd5a6b672049c634e722d84d4a6c750b381c0b9bb7e039611e8735abf679ebe8816fcb1414a2db7cc071b81b5c7e79d03ce224767b7e4d5e0156b9991644ee29846caa3362c1659d75c2d23cff2f1d54f1de42a616217dc1e4bace949b125874e03443449217f8617615c1d2290f798c92e8855411bf5a3756a04d9d08b1cdf34040ce619af4fa56dc88b4787909bff59649cd3b9a9520901ae6b1ebaf1ac492783512b3621f8dc102e86602b54acde6ee7c2c2632857030e39716593628177b6d58c7fd73013f0f07ac39a7988ecd645b2698fd838081e7dd887e1b87535afafca16ae49fa0995d10ae9ca22d6ee25b541bd3aaef3a3b9f1d6fa9915c1f10e7a5f792372b3d47b56e48e2aa8085b70f014959c76b108e69e896ba141063659c5c6c85240d8a960bb1465a94cffdcdb739d07409d53fa8c2879b2fdca014fd70fb0350478f18d4c04733ab463afa8a792bc3d98ed296bf7e344c55a1b47bfcb184cfbfd2788a8fc12ddcfcaadf4f2dd5271c07535d535bdd05c857474bb7d1f76048842a01192bc21ecab311942d3083a9f0c8ed8c2bca615b1d9f5a485f56ed01f2811644582481f55411c71e90bc7b5f9e8925ce3ba574818903736b730effcc0fbd97b93eb57050eb8c455edcab47788dda5b6f18bed47b58f28f830817f0104d658c91f482d851d365f9ca09d08f8f6a767c34c53bd2c52dd1a328f833a6c746e163e8945df585d4e3c082f3274e36542af0b3bf2c91309ec28dd7849cb01b04ed3ada7a1868708dda449ac6d002642ff710f8df896fe14e91fcc33a95cf08295ff44195fb1f4937a3a60acee999bef9d427cf13a00d683d5e95b1465847c3872af9c898cb96a10c89a01e298724dd905b67b2b1ebae485388f324cb37af44f2302c0638c02c4ebdd3b3b5c5881ed994ceffa85e672d18d863c9668256b4e044342baef1c930343d4a9e7955a448cb44989747c22a194cc3e8bcd96715acaf92e32b3dc69d2b8a535b2c82e50fa1e85163cf4713761c20ae8884f72cdfeb8846ff6550597f8b5d3fc16b9942fdae49ed890011b284adcf03bf15149eac48b4a22de88bb2963ebb2b3086ede6ef1212e37d13f958c5419cac2e19e8aa7e94970e41adf1e2ce244d6a365b0c94e8f7d6a3f260bb5c51f5f0eea961a7e5b1ccb3df0486c1822caa1e8df0cf5bb595f9eaebd43f3e7d35188ef2c90fc51bb69f814120ff6506c91e565ae7ef1b685559811d5e961a56f2b43d5b20aa0383c5e39152c468e248cdace4a2f858f0f272618fb90c056baf0b47b76e8a83d8a346831229ec5e187d1ebe60b41e9ec3f0fb7288b9d306b25e6ffd7c89eeff0a761739187b270111d78357f6397eb80bf74c4cb8b6e6307e99a392e3d19aa6e454dc6fea6c8b64e862d594e6d3c02cb237a089ec51247b911acada98ec8a09cae02fff90cb03cd68464489f1d0dacdb5d109fbe73dc7fc14313717c7beae9c09fce6bb21d07b3642bed9263d18e18cf683f1e7226159a0b6a0c7397d3fe9c963149509354c3084554e34a3c956d8736b787541372a4b395bfd54f1d7f03119b78f5c5d40cc5fccc39c72baed62b35c02ec59fce3ac31e4ae81a809ad18e8bf63b818605e7e58391022bf733217afbb70e3862a039863bd487bb8beeb86afbb8386b18a9adfbd4dab56ce547f6b148542b24cf57ce651bb61c88a86fbbf59dfe51c38bf09b3b39b9f8df5110a0639fd28919af4d973e2e9c30d75dbbb7f3c938333a6913ee8d2ec793eb5e250c795406c7c73a604b95c23c35f9ffe6d4aad26af08fc90ce107cc37d5a4aff07e38b036f6f38fb4429624b8f826f814dea9da434cb7db98eca58f5c2b15cb17b12eb3171099ecf1c95afb249c8caf9d4b5ade8a9c67f8a2e11d6ba0a363c14694eab730c50c2eee6be4c5246d9ebf3b7787bfd0217c129e35502d6ebe22c102d08772f0096916f30bdd0492598de1f571b7c9bf67180f0fb355a33c77cb5e563d373e5545cafff0440df03957218a051db7947a132a04a09081f254f7515d74cec45fb6129809c767f0eebcad07f5d47487ad9a10951ce46ade5b6c22ad6d0e1d39e65383a65c9dc5849cde29232226c3ab03d70fe753c479ddcd52280aa6a8ea3c82d85f5a5264a3afe3e9b84867d50db4b6df3a2ff85dff1076490d21df0b28bd96127aa7b755aa1272f21ed57c788e6e2957986a841667b3a841312ea55cacca299ab81083670650ac79f6654309315b9df864d79892b980a88252f5da1dd94e250105a406bdb529d77c4d500d500f35866533c5053a9ea8ba4a88b63edd4824621ce1c03a867ab4127081309e3cecba4711be751c33fbbe42307fecf1b283898632ff868a36254d600e48ea633255dacd709e955e54b44d52451ca25d2073a5ee4b01673e76444317b12a466fdc77e05fd7abd76c168c63bd2784d9b5cb00a947dc60af6357a788294487a3473f9ca93022d509ab438248169f0a205743a1be62121072878c4ab5b2540eb4f95e12e6f5bb447804ff5f788999569d8f5d865609e2"}], 0x10}, 0x40011) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=0xffffffffffffff9c) 02:57:17 executing program 2: setrlimit(0x4000000000000002, &(0x7f0000000080)={0xfe, 0x6b8a}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) r1 = getegid() lchown(&(0x7f0000000280)='./file0\x00', r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff01e, 0x3, 0x32, 0xffffffffffffffff, 0x0) 02:57:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) 02:57:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'vxcan1\x00'}, 0x18) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c1f023c126285712479c8169f626a9070fa77bacd3f9e92cda94acf652e0f06ead29bf8bd28b542c70afc8375476885f90a1c471a0663311cb62249fb4500ce306ae922e06ed03c955a84bddd126aa70c933b7596bcd31da539db5707b58d3b70b800") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, 'bpq0\x00', 0x8}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) [ 342.906165] mmap: syz-executor2 (11303): VmData 35188736 exceed data ulimit 254. Update limits or use boot option ignore_rlimit_data. 02:57:18 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x408040, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @multicast2}}, [0x6, 0x40, 0x0, 0x8, 0x2, 0x80000001, 0x9, 0x100000000, 0x9, 0x3eae, 0xb754, 0x5, 0x1, 0x2, 0x21]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x7, 0x20}, 0xc) 02:57:18 executing program 0: unshare(0x3ff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40900, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r0}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000300)=0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x309500, 0x0) ioctl$int_out(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000080)={0x3, 0xa158f22426089187, 'client0\x00\x00\x00\x00\x00\x00\x00/\x1e]\x8b\xf7\xe6\xe73\x00', 0xffffffff80000000, "4f82856264bf9f37", "bcde7c52dbaec7acb81686ceb1e8c48160ad20fc408b88bf6b7d58c27a48d1c3", 0x7, 0x100000000}) 02:57:18 executing program 1: prctl$PR_MCE_KILL(0x21, 0x0, 0x3) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xd, 0x5, 0x11, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 02:57:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'vxcan1\x00'}, 0x18) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c1f023c126285712479c8169f626a9070fa77bacd3f9e92cda94acf652e0f06ead29bf8bd28b542c70afc8375476885f90a1c471a0663311cb62249fb4500ce306ae922e06ed03c955a84bddd126aa70c933b7596bcd31da539db5707b58d3b70b800") r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, 'bpq0\x00', 0x8}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 02:57:18 executing program 2: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) readahead(r0, 0x94, 0x8000000005) close(r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) 02:57:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) r2 = dup(r1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r3, 0x80000, r2}) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:57:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4100, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x92) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)=0x5c) 02:57:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0xffffffffffffff8d) unshare(0x8000400) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000100)="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") mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) 02:57:18 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) select(0xb, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000480), &(0x7f0000000180)={0x77359400}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rename(&(0x7f0000000100)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 02:57:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) flock(r0, 0xc) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'irlan0\x00', 0x1}, 0x18) getpeername$inet(r2, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 02:57:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:57:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000100), 0x400000000000299, 0x90) 02:57:19 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001e40)='net/ip_tables_matches\x00') ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000001e80)={0x0, 0x9}, &(0x7f0000001ec0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001f00)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0x80, 0xf2, 0x4, 0x8, 0x100}, &(0x7f0000001fc0)=0x98) write$apparmor_exec(r0, &(0x7f0000000000)={'\x84tack ', '&\x00'}, 0x8) 02:57:19 executing program 1: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) r1 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/13) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x3}) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r4, 0xab08) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000140), 0x4) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000180)) [ 344.318103] kauditd_printk_skb: 3 callbacks suppressed [ 344.318133] audit: type=1400 audit(1549249039.378:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=11365 comm="syz-executor0" [ 344.363025] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.370014] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.377067] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.384076] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.390935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.397911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.404805] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:57:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xfffffffffffffffe, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) ppoll(&(0x7f0000000000)=[{r0, 0x42}], 0x1, 0x0, 0x0, 0x0) [ 344.411654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.418558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.425522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 344.432453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:57:19 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) getrandom(&(0x7f0000000480)=""/217, 0xfffffffffffffefb, 0x0) timer_settime(r0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) [ 344.503615] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 02:57:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2001) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x3, 0x9, 0x1}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0xc) 02:57:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000022, &(0x7f0000013ff4)={@remote}, 0x6) close(r1) dup3(r1, r2, 0x0) 02:57:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000100013060000000000000000e0000002000085a65aee0000000000000000d4597e63b700000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000962f861a372fe2bd964d5ea63d7e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000a0000000000000000000000"], 0xf0}}, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x74e2) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xfffffffffffffffb) r2 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) symlinkat(&(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00') keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)='\'lo\x00') 02:57:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20123, 0x2}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) [ 345.392031] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 345.436381] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 02:57:20 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$getregset(0x4204, r0, 0x203, &(0x7f0000000100)={&(0x7f00000000c0)=""/39, 0x27}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) getsockname$tipc(r1, 0x0, 0x0) r2 = getpgid(0x0) r3 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r2, r3, 0x18, &(0x7f0000000000)={0x16, 0x5, 0x6}) 02:57:20 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x3fffffffffe, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)='\v', 0x1}], 0x1) 02:57:20 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000)=[0x80, 0x4, 0x8001, 0x80], 0x4, 0x3, 0xac9, 0x12, 0x0, 0x3, {0x5, 0x6, 0xffff, 0x80000001, 0x2, 0x1, 0x6, 0x1, 0x0, 0x40, 0x100000000, 0x2, 0x9, 0xff, "8d8555608581920d8b7180fe2cd86a962c66b9b69ef725ee4f4df3e00b490645"}}) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffb8, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="b60000007448b6a3fc0a0992955f4b42a6a151ca7ebe0c1d1774b4d04b3a84725076a1ee2e8146bd7250a3828d2b4eba94c4770e0efcec95c12c85f6d0289eadb7c8a41b213adb9639097a4257aee1895e916c8e1c3ccb8b53714882e58735ce50725af2bfd90da5103e2d2240ffb3ea56e19b5d2916bce4a751377d0382e6e1b60cfc2cb20e70fcaf04ee9b3db174eba2fc5a232d5b7ee3dd76dd3a01a83f97ff7ee1d0ffe931e2aa13c6b6bc9261d9bf835272a1a1f5cdcc65"], &(0x7f0000000240)=0xbe) 02:57:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0xf6) 02:57:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x29, "c68b391868814fc494d5cb04a63b454384be1b157ea58ce324b5c42d95605eecf9745211ca17bb6a33"}, &(0x7f0000000080)=0x31) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xf2, "24e13f6e73f3870cf63a557cf6c4432ac699285b8d613c5a346ca1a02e2ad43a6094f0551e6254a540ba5695e1e01a26173375e312c1e01c0ee4e0279389950c24dfd8a470d7433ccd46e368d4c6dcb472e202bc313c84138230028bff4c57cff2525fc335de579f0bff3a4bc4b8c6abebf1b45ea2b485c71d1364ac0010d49e1b0360eb1352e6b4b272cd77073c0dd582b1d5765bcaad640496159c06a9dab4c652ec65884b57b825f10781787a3888a09f0e41bb31d8c8709c6e0134ea7864a8ba3851ea15f2ef6e5718def535153d8325808e664972fc97d6d0a92f4971b38755eea8dbbe3515ed661be6c94cea63182d"}, &(0x7f00000002c0)=0xfa) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x9, 0x20, 0x7, 0x0, 0x1, 0xd61, 0x3, {r2, @in6={{0xa, 0x4e20, 0x2, @ipv4={[], [], @multicast2}, 0xc7}}, 0x2629aa50, 0x7f, 0x8, 0x0, 0x40}}, &(0x7f00000003c0)=0xb0) sendfile(r0, r0, &(0x7f00000000c0)=0x5, 0x3) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x1f, 0x6dff5725}) 02:57:20 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) r3 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x8, {{0x6, 0x0, 0x996, 0x2, 0x1, 0x0, {0x2, 0x3178, 0x10001, 0x101, 0x7, 0x1, 0x0, 0x44b, 0x6, 0xffff, 0x2, r2, r3, 0x5, 0x1}}, {0x0, 0x7}}}, 0xa0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x280200, 0xd7834078f15fe4b) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={r1, 0x80000, r4}) 02:57:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="5586d7110d33fad67149af9a2afefb2a", 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6022c0, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000180)) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid_for_children\x00') getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 02:57:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2a040, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [0x4b564d04, 0xfffffffffffffffd]}) 02:57:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ccccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) 02:57:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/140) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x40000, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x4b, 0x38, &(0x7f0000000140)="f7af0b4db78c06a551b751ed3009b8e8fef0c222e99f5428ea8b6bbb1ba7f8660bcacedcbb04dd99384ea31f08a65888988a6d3d1a8af6de8bdd1f8b494439068fd5ba24f75b5a9f1040f8", &(0x7f00000001c0)=""/56, 0x3}, 0x28) 02:57:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000040)=""/68) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 02:57:21 executing program 0: r0 = socket(0x2, 0x7, 0xb6d) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 02:57:21 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0045a49f06e90000c774fca2"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x8, 0x10, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x100002, 0x100b}}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ipx\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r3, r4}}, 0x18) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$VT_RELDISP(r5, 0xb701) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x40, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000003c0)=0x2) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r7 = getpgid(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000040)={0x1, r7}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r10 = socket$xdp(0x2c, 0x3, 0x0) r11 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x180) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r11, 0xc008551a, &(0x7f0000000640)=ANY=[@ANYBLOB="030000000000000003b046e98100100000fb00fff809be2250466b300ea65c97cf3e0000290b000000000000000000000000000000001c1897b2da68dc5881c0ee757d03fea42328c753876bf6fdccbe192dd888ca8832c4c6d3c04e2e1470227f88ece23abb0147b61d538ddd9d7b2e4917059d8a1af8fd0cc060424391554077d364071e93bfce69a9042ee9f3e79bcd4e0c2976a1add93ed672613eda6b7d4c9e129ea12da1f83567a932d68af0ebb4c5e1e907371bbe985cb08343be17d07449ccc8e79eedd000c1482ecb10c6193a6511c30dc116ba37befab19c0e9fa2f8957196401b488629b76a46d6d2ebf0bdce390b70d36de73ab7533774bcf369ce8b930a7b400ccb87ae0eac6e4ea7a8114428e863b47c75a6c42d78ff22ecd05f3823ba012e872ca59430"]) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000140)=0x100000800, 0x4) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r10, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r9}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x2}}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000780)={0x1, 0xfff, 0x5, 0x0, 0x7}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000008c0)={0x0, 0x316, 0xfa00, {0x2, &(0x7f00000001c0), 0x0, 0x9}}, 0x20) get_robust_list(r7, &(0x7f0000000340)=&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000380)=0xc) 02:57:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, {r1, r2/1000+10000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d41713aa"}, 0x0, 0x0, @fd, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000240)={r4, 0x8001}, 0x8) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000180)=0x8) clock_gettime(0x3, &(0x7f0000000280)) 02:57:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x805, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) writev(r0, &(0x7f0000000480), 0x1) [ 346.751368] hrtimer: interrupt took 31002 ns 02:57:21 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024000a0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[@iv={0x40, 0x117, 0x2, 0x2c, "76738716722446d7a09a594f3415cdd32644e958e05f41f1dde224af9fe375051d7824687ab0d54ccb58ed73"}, @iv={0x18, 0x117, 0x2, 0x3, "0ccdc7"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x58, 0x117, 0x2, 0x3d, "bdd20ba90b7082cdf67da812d1d05c5b535940a2f3b2d8d17a184b3e3e94d2c4051be27b08193da184903f3030eeb812f3dc9528afc1bf8cad151470d5"}], 0x128}], 0x1, 0x0) 02:57:21 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000380)}, 0x20) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10, r1}, 0x2c) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000080)={'ip6gre0\x00', @ifru_flags=0x5103}) ioctl$sock_ifreq(r1, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 02:57:21 executing program 0: r0 = socket$inet6(0xa, 0x8000100000080802, 0x7) listen(r0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2200) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/235) setsockopt(r0, 0x10d, 0x800000000f, &(0x7f00000026c0)="99", 0x1) 02:57:22 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x2) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000040)='./control\x00') 02:57:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) unshare(0x400) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000180)=""/4, &(0x7f0000000000)=0x358a5c3375ca9c2f) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 02:57:22 executing program 1: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x104000000000032, 0xffffffffffffffff, 0x0) unshare(0x200300) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:57:22 executing program 0: r0 = socket$inet(0x2, 0x80000203, 0xffffffff) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x800, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) setitimer(0x2, &(0x7f0000000040)={{}, {r1, r2/1000+30000}}, &(0x7f0000000080)) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x54) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0xfffffffffffffffe, &(0x7f00000000c0)=0x2e3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000828bd7000fd5bdf250d00000000000400020002000000000008000200060000000800041e0700000008000400000c00010073797a3000000000000015b6000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 02:57:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x2, 0x10000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000400)={r2, 0x80000, r0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000002780)=ANY=[]}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346fc8)=ANY=[], &(0x7f0000000240)='G\x10L\x00', 0x0, 0xfb, &(0x7f0000000100)=""/251}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000200)='G\x10L\x00', 0xffffffffffffffff}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup2(r4, r3) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c9d5b88522838bf57cbaa4741435ba1b72bb663e4a92fe3ef039b78d7ea31aa124043c429df525fe537254be9e238ff5f6f8e6fd04ff753b37981f6da45e8c04be21250b5b927abbe6f4b375a1c0d"], 0x2d) write$cgroup_pid(r6, &(0x7f0000000000), 0xfffffea6) socketpair(0x20000000000001, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast1}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000340)={r5}) 02:57:22 executing program 3: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) close(r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000001c0)=""/107) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2}) 02:57:22 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$FIBMAP(r0, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x2, 0xff}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0xffffffff, r1}) 02:57:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000003c0)={0x1, &(0x7f0000000340)=[{}]}) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9776, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x200, @empty, 0x5d}}, 0x100000000000000, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x3ff, 0x0, 0x2, 0x1000, 0x9, 0x200, 0x7fffffff, r2}, &(0x7f00000001c0)=0x20) 02:57:22 executing program 2: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') exit(0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000008, 0x0) fstat(r0, &(0x7f00000000c0)) 02:57:22 executing program 3: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3010}}) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x40c0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x4}, 0x4) 02:57:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3d1ff7ec}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x109001) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup3(r0, r1, 0x0) 02:57:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffd48, 0x0) sendmsg$unix(r1, &(0x7f0000000d00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000bc0)}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x7}) epoll_wait(r2, &(0x7f0000000580)=[{}], 0x1, 0x0) accept4(r1, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000000)=0x80, 0x80000) 02:57:23 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200), 0x266}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000380)='\x97\x0f\x00\x00\x00\x00\x00\x00\x00') r4 = dup2(r1, r0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f00000001c0)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000003c0)=0x8, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r5, 0x724, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f00000000c0)=0x6d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) dup(r1) ioctl$CAPI_MANUFACTURER_CMD(r6, 0xc0104320, &(0x7f0000000480)={0x4, &(0x7f0000000400)="34b49dbc69fd3ac9f76246f2b775bbb076c405fcc2f88c14cbf7701117f0463ac0fe914ee97f3fe8a9c17bf9df28909923776312da6d06e773bc3815fa8de2b4b97cad9bd0567d07fb687f919f37c87e880912f98271126ea2439626a6a4569faf79575c74048211acdc3e863e3b56840b38c6235a6a540c72ddaf9db9"}) 02:57:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x1010001e, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000010c0)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0xffffffff7fffffff, 0x1de, 0x10000}) 02:57:23 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x100) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r2, 0x0, 0x4) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000016) close(r1) 02:57:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x8002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xcc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="1c2f7de5851a794f5afcf86e692ba83d", @rand_addr="00b98f43f8453579cda4f2d9f70be2bd", 0x6, 0xfffffffd, 0x0, 0x400, 0x3, 0x1400000, r3}) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000001240)={0x0, {0x0, 0x989680}, 0x2, 0x9}) clock_gettime(0x7, &(0x7f0000000200)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001080)=0x0) lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000001200)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20820}, 0xc, &(0x7f0000001040)=[{&(0x7f0000000300)={0xe4, 0x42, 0xc, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x20, 0x2a, [@typed={0x8, 0x2, @pid=r5}, @typed={0x14, 0x49, @ipv6=@mcast1}]}, @generic="18807f83876b616eaebf9c525fe75640b4bf9a37c871337f9f1836d6dbb8613fba2037477e36ae996e41b29c05fcf15039441872315a4a8842c434185599d1b7fa47577cea11cd03656897defac9588961592c9b2eb4acb0369b62b783552f54208a06efb62301c7773d648178ac6632ef1593b76c456bbdaf337e3f0d072c2dbfc530e706d6b12f1df92593a6b7d4c79c4d2a5d8ac1005604a6100d0d22e01258522b0c9e6a90f15fcb2d3e97a2b16ad34c"]}, 0xe4}, {&(0x7f0000000440)={0x280, 0x23, 0x401, 0x70bd2a, 0x25dfdbfe, "", [@generic="320767fd7f0f17329c078418f95e8aca5968b4ed7aef14d93bd3b996892d5df6134483835404133f3d954e08dcb5c1f5ec407682dbf8255fd2a7c2c8f09967f1", @generic="8fbf3184", @nested={0xc, 0x7c, [@typed={0x8, 0x75, @pid=r6}]}, @nested={0x220, 0x7b, [@generic="3fd0a3bb148f154d083ae3a285b5cef132cdbcf5ac90242f42262e533223a711728e8362c9f7b858a117d708fe5fd19137d11802de9388132b7602650f3ab7d3f1575da4f54898f43273387e6a2f85483ff117c5103e6e73fc9b1686f42801256b814db9c05c57611c6460751f03937edd55d46ac852e6e2cd1b038bf5c8eab117ae1114b20111bd175d7abc467959ee6076937900e3dafc3de2319a0076221751c4dc79b281ddf49a118858c21fa6", @generic="084eda13240ea50432225a575633d44341e807f8fcb8296f661d1a769f746c293537458900a851a2debf2edeb09317608566bd50cf3a0d6279f938c243cac8b66e86e56196abe0b53adef97c65dcc8b4e28d8be2307f77ffba9e6f21d56b9b0df553d827eaf60021ba63260c21305fe08d59470b777a70f6e5c98afa94da9011a6b939a5b01a985c370f4f7c95802aa513ca9fe48f796365bb1ad84195015c341b92bd4be269ac2cbb8ffa5540534ba559afa40b07c7fc5df4422222dd", @typed={0x6c, 0x89, @binary="65d5279445549338ec40fe4c14bc319642620d566ec6e18f53bf083dead623aba34c4f0b1e7d70b90da79bafc4da2f5cf88b37226d566bec86c0a3be06f363b46561893613ce88368d71b6d5797851c2fe182e30e1177afca69e531c7a8e1a517f09ab5ab5e6d9"}, @typed={0x14, 0x2c, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @generic="c5d7bbe2ad263d33dfa2f142407ceac409d6c97e627cd169f007f178db93bee6416cebfb14f2fdce90fae09c16a0"]}]}, 0x280}, {&(0x7f00000006c0)={0x5e0, 0x25, 0x204, 0x70bd25, 0x25dfdbfe, "", [@nested={0x250, 0x5c, [@generic="7edfd8cb5ddd820c47492a017b4f7bf0d4d1fff03021d399eaa48fcf4044c9467221089a063fc83a49ed2bb02665ca334f3c5904e5a8299d539e8d45edc637675e665e5771cc74532ac3172240d1f935ffadcc6bd7d8ecb43bb122548eda29948efc364381f77b1a974ada612485f9b0a3a3bb102c48dd21c023676883b8f8df668ce739518973", @generic="7c04468ae8c946def22c2cfdb75b6a79f54b60cad9f80bd04860da68d15e6c9bb32dd65c4943b08487c2af0ec8cae53f4d307e015448acf0e8f0cc56658b8fc83cf824d6b9b0a6ac32f0f970d84be856a88a0671b46669f7c6312626164969273cb1a4701849e3b33b8eb6f1d2475571e764346d0fa7801c61ea414837c40f3f125054e6e7ee5032c266563f0d02844604c8719d25e78be2c652c8580cca990c5ff3f64d66f9a653ae61e212b743aa3fd3f43b21faa5c361e2123d8b584335afd59d94695cb792047a29f6565cedb78f7e32fb8166fb9133c95e2922ba5561686db24fe31b7de03356e5e88cfe4217f43f", @typed={0x8, 0x79, @u32=0x651bcd27}, @typed={0x8, 0x77, @u32=0x100}, @typed={0x14, 0x2e, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="016d8104802246cb102561946bb106f074486fb287d1d8a30295df8a8b5b7b791e7d3e0c3a040819fef73c05e991bd272f9697c3f5c67771fa0a0f1c0e1c50d14c", @generic="d0cbfbfc22d8d0ced8f42db0c8788d3b010c2d2dca115aaa4287230ea42bbe32fbcde60991b2d1b850df57233a41eafdf443f132ffdd639bf37786c26269696f90288b81f15aac1ab9aece4c4f64ef5ac6b2153b", @generic="d9609827bdc9b355bae21ca70b3f1fa6f1da966ad0d70679"]}, @nested={0x2d8, 0x6, [@typed={0x8, 0x42, @uid=r4}, @generic="24b0c7473042a566834e7ab2e3e049a514aa0d4d036542ff9405c03ef3831391ec9ae5b284806263e440de97ed047897596ca041a769942b7b1942a9e14dccc3f8e99c9bcbfda8f0951f12380f6d171cbc269172aa394126bb8ebff1", @typed={0x4, 0x40, @binary}, @generic="df064bc883e9542c4ef32d6ebbc2d2c4e30728df64b0abb5fae6c06c7e28d27f21147e5d7bef60d6415821405a5eabcb66a257326f13dbfa9049c2c409df2e676b815efd12481daa1a36e64aec7b387091ca04eb3eb8e8897fb2d9b7653c256173f5fe6ce95c02403737b0379a796feccfbf5a7cf912fe12eb19ca222ef85f250794410c59d0261614", @generic="3bab0298a75dfd1d93e3eb528dc755b159e42efc5c11d0e14d4ab06fdbf471870336e0877df33e13c6f286316dee43fdd903d669f1bc52436dac0ae749889d4103b25de44b3b70cab763a1ba14c202aa141be40e979623dd3832b550f72bb3900b1b2c36f8c6997dcfd9988db78b696fbd070f7f9a1be4ac3764db5c30b2fccf4f945309211f3e5888056a4032433a6e0b5bb17fdfc81eb120661d2db97a0907378f4e34148dc6854df038d088c829f9e45df48b56f1fed3ac8e911a06cb4ecade08d66b6d55131c2441deb56e0ffc5dbce685478d9fe655bd8ae070dd507dd4b48815f6304bea2b1db1", @generic="3844de64648ac99611467d8b9d3ebd44e7e7b02cc0ab31dd587499309312111408bfd91c3a8866349bd584e0f64c55c21df0e1334a3fda1616c09e2d9daf9fc9a2a686c281f6f861de8b66d090a6dceb4f0aeb0818227c5acb53bd1345b2834aecbf7fd3fe34d457860800eeb1e39f76b9bcf3e2c312fc3825350bab", @typed={0x8, 0x51, @fd=r1}, @generic="ee429b048ecfb1bd9c1440d90f68bfc8507541e2367d31b27993e8b80c43d0205fd6e174eba30336d7cac188aa6b7ee45f06c9554607b027246d474c9d339c6aac5f61fa73623a0a18834a47094288763683ad96f7d0d73f91b671b81d9705786d2ca89c7eb71f8eab694fb57e4b056840da579ebc"]}, @typed={0x8, 0x87, @fd=r1}, @generic="3d1030f16cee43b6916698ce0607abf1905a2717b33c5586e14d3e2d47fa53ac5554ab1a313986143cc87fcc079bd5551e59acb2cf1582a9fa30dee6d77ad94000316dc5b8bc5b8579cfa292f6b67139e3683e2a119cd8ac8d3a5bc70032d6fb2ad596db3254a49be4da037066cc6b16d710bf6f0e080783565b04335a89c65e2c16fa1c6df0be706d4da65b30df0267d287268dd0921c7d15c9b099fdde24"]}, 0x5e0}, {&(0x7f0000000cc0)={0x374, 0x3e, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@nested={0xe8, 0x6c, [@generic="c96c0d34f864eaca6a306a4a8ab39f2ff440a663d26635aa6646652a49b2d5af10a69c70b8a070e20a8a13d10d8a326d679fb22296f95561a6f48b4bbc1cc3d134f756534e11de12975dfc329c87e36bc1ef4523809f9955d18af966c5956dc65879c7c002ac3d44570f92db9c39ba178e439f1d395d1c85708ade334fdcfeb940a05bcfc05b1e1b593ea58afb04d6ff3ae623b78ce779dd679ef98f991c828536083fa04b70cfc00cf236b33ccb7708d98492302fc58e56ad9e6016ebd685cea7352005fbced5011089e0230f5bfaf9568f01132992aa3bca0a80f5038159234f"]}, @nested={0x240, 0x94, [@typed={0x8, 0x39, @ipv4=@loopback}, @generic="512c55d600c2d1e37e9497f01078f4994b", @typed={0x8, 0x7d, @str='\x00'}, @generic="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", @typed={0x8, 0x40, @fd=r2}, @generic="4fc8dd8856a8736be16ca314942e5daa2cad7eb991d7f36da5572690a48d8aefa59953a26fdf7d335a44f50659fdb478bf7619b8685bdd34ee8a327acceee532cd12065a679e7a7682df1cf2c95417c32d53ae39e2dcd89bd88ad3133ef2e65e31fbceabd55c8e54460f48abc7765855d816b643d94df2a1cd0eb9ce022d2cbf9e76b06df5", @typed={0x10, 0x35, @binary="fbefcd5a1fe8c0afc95d"}, @generic="13b052d3d8592a0ad7c232fe3ce31b87859241bb", @generic="1abdd1ee8a0047e8c7752ca9d371265a09eea2ede79bb652c0c7523ca287eb8b20fdb0ba6d3e0cdaa29a543a0f7db58e5e0d3a50ef3b0999b79d1c74066e7c3e88cfcb36ccc4fd58c6c02ed03b4c674afdf5e5e5cdc43f1ad7be571550dc061b00e33d756262a796ed52addaef75"]}, @typed={0x8, 0x57, @u32=0x3811800000}, @generic="15d984ee94a589376bb204fee9514eb24b898b94cd41c2b00d7dedd018", @typed={0xc, 0x66, @u64=0x7}, @generic, @typed={0x8, 0x75, @fd=r0}]}, 0x374}], 0x4, &(0x7f0000001180)=ANY=[@ANYBLOB="20000000000000000100000000000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r4, @ANYRES32=r8, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x4000000}, 0x8000) 02:57:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x1010001e, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000010c0)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0xffffffff7fffffff, 0x1de, 0x10000}) 02:57:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x400000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000040)) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 02:57:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) setpriority(0x0, r1, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10, 0x800) 02:57:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e20, @dev}, {0x2, 0x0, @remote}, 0x44}) socketpair(0xf, 0xffffffffffffffff, 0xcb83, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000002c0)=""/171, &(0x7f00000000c0)=0xab) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000280)={{0x200, 0x800}, 0x24}, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000540)={'filter\x00', 0x70, "577edbc928ebf7f47c2d216c1ea5882b97742175ab68f435051f18482a228de33b3e427e21a5d22006821ca1e662a520af68d271068623a0b75c4ab51044e92f558f2d435a1662ecaf8d8604b40e6fd2cf7898d6b5a8fcff72c1eaf36b7212db787de039fdee97761a6a85977185258d"}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x4, 0x0, [], 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000380)}, &(0x7f0000000440)=0x78) sendmsg$netlink(r2, &(0x7f0000000180)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x42}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000640)=ANY=[@ANYBLOB="10001700001f002000b5c965bc31d56f4e6bdb561402109efc2d2b65569d761f0379eacfeca309667b7801dde3900c84ac22a3f530d58a89774c799e211bdd9005"], 0x1}], 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000480)=""/134, &(0x7f0000000380)=0x86) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000006c0)={0x33, @multicast2, 0x4e23, 0x0, 'lc\x00', 0x0, 0x0, 0x11}, 0x2c) 02:57:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') recvmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000280)=""/103, 0x67}, {&(0x7f0000000300)=""/3, 0x3}, {&(0x7f00000006c0)=""/32, 0x20}], 0x3, &(0x7f0000002280)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000740)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/31, 0x1f}, {&(0x7f0000000a00)=""/195, 0xc3}], 0x2}, 0x5}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000001fc0)=""/255, 0xff}], 0x1, &(0x7f0000000c40)}, 0xbc1e}, {{&(0x7f0000000e80), 0x80, &(0x7f0000003400)=[{&(0x7f0000003280)=""/245, 0xf5}, {&(0x7f00000020c0)=""/155, 0x9b}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/42, 0x2a}, {&(0x7f0000003380)=""/66, 0x42}], 0x5, &(0x7f0000003480)=""/153, 0x99}, 0x5}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/23, 0x17}, {&(0x7f0000000f00)=""/42, 0x2a}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x4, &(0x7f0000003540)=""/46, 0x2e}, 0x1}, {{&(0x7f0000003580)=@nfc, 0x80, &(0x7f0000003740)=[{&(0x7f0000003600)=""/198, 0xc6}], 0x1, &(0x7f0000006800)=""/178, 0xb2}, 0xe3d}], 0x6, 0x12122, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x249}], 0x1}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) [ 349.051135] IPVS: length: 134 != 8 02:57:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) sendmmsg$unix(r1, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800c3ae2082bc52106c2c01", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}], 0x1, 0x0) [ 349.075800] IPVS: length: 134 != 8 02:57:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10000001b, &(0x7f0000000280)="f2dcf0c6", 0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @multicast1}, 0x180, 0x0, 0x0, 0x0, 0x761, &(0x7f0000000000)='tunl0\x00', 0x4, 0x7, 0x5}) 02:57:24 executing program 0: epoll_create(0x800) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, 0x0) 02:57:24 executing program 1: r0 = socket$kcm(0x29, 0x2000000000000005, 0x0) dup(r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 02:57:24 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x800000000246) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x33d}]) 02:57:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) write$cgroup_pid(r1, &(0x7f0000000340), 0x6) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 02:57:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, 'veth1_to_team\x00', 0x8}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x3c, 0x0, @in={0x2, 0x4e21, @rand_addr=0xffffffffffffffff}}}, 0x90) 02:57:24 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x100) ioctl$TCXONC(r1, 0x540a, 0x58eb1940) 02:57:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000100)={{}, {}, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xaaaaaaaaaaaac30, 0x0, 0x0, 0x3ae) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @local}, 0x1, 0x2, 0x1, 0x4}}, 0x167) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:57:24 executing program 0: r0 = socket$packet(0x11, 0x40000000003, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0xf, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea199", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) 02:57:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000100)={'ip_vti0\x00\x00\x00\x000\x00', 0x0}) set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xffff) close(r2) close(r1) 02:57:25 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x5, 0x4, 0x0, [{0x2, 0x1ff, 0x3f, 0x100000000, 0x1000, 0x4, 0x7}, {0x1, 0x2, 0x2, 0x8001, 0x3, 0x1ff, 0x2d03}, {0x8, 0x8, 0x7f, 0x1, 0x6, 0x6, 0x1}, {0x5, 0x6, 0xfff, 0x0, 0x100, 0x1000, 0x1}]}) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000002100010074e70000000000000200000000000000000000000b00000008000e0000800000080013000100000008000b0001e3ff0008000100000024ba"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) prctl$PR_GET_TIMERSLACK(0x1e) 02:57:25 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x7, 0x2, 0x3, 0x101, 0x0, 0x8, 0x3, 0xff, 0x8, 0xa0, 0x0, 0x6, 0x9}, {0x40, 0x2, 0x5, 0x1, 0x1, 0x51, 0x2, 0x3ff, 0x20, 0x6, 0xff4, 0x1, 0x948a}, {0x2, 0x5, 0x7, 0xffff, 0x800, 0x401, 0x3, 0x5, 0x5, 0x100000000, 0x6, 0x7, 0x4000400000}], 0x7}) r1 = socket$inet6(0xa, 0x2, 0x6) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000240)={0x0, 0x7, 0x3b, "b4e864c8d36a51577105255faec1038c8cef2a28d7857410647b11c608e01ae56a66e5e9774eb07f3515446bf38cb89185139246072acc9af6c32c95", 0x29, "e9496d9d1794686ca83ec636d3006711fa9049463d585da1086765eab59ddef2962f26443786e5059610afc7fc725ccbcc18809714ee939bc9962035", 0x8}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x4) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000ae7ff4)={0x1}) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @ioapic={0x1f000, 0x7fffffff, 0x4, 0x81, 0x0, [{0x1, 0x44, 0x100000000, [], 0x1}, {0x636, 0x2, 0x2}, {0x1, 0x7f, 0x4, [], 0x46}, {0x0, 0x1, 0x1f, [], 0x101}, {0x80, 0x101, 0x93a8, [], 0x9}, {0xd9, 0x6, 0x3, [], 0x9}, {0x1000, 0x1, 0x4, [], 0x9}, {0x100000000, 0x81, 0x32, [], 0x27d}, {0x7f, 0x1, 0x3}, {0xf12, 0xffffffffffffff81, 0xfffffffffffffffc, [], 0x4}, {0x5, 0x4, 0xffff, [], 0x7ff}, {0x0, 0x7fff, 0x40f, [], 0xfff}, {0x2, 0x1, 0x2, [], 0x98}, {0x7fff, 0x4, 0x1, [], 0x10000}, {0x1, 0x7, 0x2, [], 0x1}, {0x101, 0x8000000000000, 0x80, [], 0xff}, {0x100000, 0x80, 0xf80, [], 0x8}, {0x100, 0x8, 0xffffffff, [], 0x100}, {0x80000001, 0x7, 0x1, [], 0x2}, {0x7, 0x10000, 0x2, [], 0x7}, {0x3ae6, 0x8, 0x20, [], 0x5}, {0x554, 0x2, 0x7, [], 0x7f}, {0xfff, 0xffffffffffffffc0, 0x5, [], 0xffffffffffffffe0}, {0xa0, 0x8000, 0x9, [], 0xe6ab5be}]}}) [ 350.317100] netlink: 'syz-executor0': attribute type 19 has an invalid length. [ 350.364943] netlink: 'syz-executor0': attribute type 19 has an invalid length. 02:57:25 executing program 3: creat(&(0x7f0000000540)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0xff5a, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) 02:57:25 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000fffd}) 02:57:25 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x7, 0x2, 0x3, 0x101, 0x0, 0x8, 0x3, 0xff, 0x8, 0xa0, 0x0, 0x6, 0x9}, {0x40, 0x2, 0x5, 0x1, 0x1, 0x51, 0x2, 0x3ff, 0x20, 0x6, 0xff4, 0x1, 0x948a}, {0x2, 0x5, 0x7, 0xffff, 0x800, 0x401, 0x3, 0x5, 0x5, 0x100000000, 0x6, 0x7, 0x4000400000}], 0x7}) r1 = socket$inet6(0xa, 0x2, 0x6) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000240)={0x0, 0x7, 0x3b, "b4e864c8d36a51577105255faec1038c8cef2a28d7857410647b11c608e01ae56a66e5e9774eb07f3515446bf38cb89185139246072acc9af6c32c95", 0x29, "e9496d9d1794686ca83ec636d3006711fa9049463d585da1086765eab59ddef2962f26443786e5059610afc7fc725ccbcc18809714ee939bc9962035", 0x8}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x4) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000ae7ff4)={0x1}) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @ioapic={0x1f000, 0x7fffffff, 0x4, 0x81, 0x0, [{0x1, 0x44, 0x100000000, [], 0x1}, {0x636, 0x2, 0x2}, {0x1, 0x7f, 0x4, [], 0x46}, {0x0, 0x1, 0x1f, [], 0x101}, {0x80, 0x101, 0x93a8, [], 0x9}, {0xd9, 0x6, 0x3, [], 0x9}, {0x1000, 0x1, 0x4, [], 0x9}, {0x100000000, 0x81, 0x32, [], 0x27d}, {0x7f, 0x1, 0x3}, {0xf12, 0xffffffffffffff81, 0xfffffffffffffffc, [], 0x4}, {0x5, 0x4, 0xffff, [], 0x7ff}, {0x0, 0x7fff, 0x40f, [], 0xfff}, {0x2, 0x1, 0x2, [], 0x98}, {0x7fff, 0x4, 0x1, [], 0x10000}, {0x1, 0x7, 0x2, [], 0x1}, {0x101, 0x8000000000000, 0x80, [], 0xff}, {0x100000, 0x80, 0xf80, [], 0x8}, {0x100, 0x8, 0xffffffff, [], 0x100}, {0x80000001, 0x7, 0x1, [], 0x2}, {0x7, 0x10000, 0x2, [], 0x7}, {0x3ae6, 0x8, 0x20, [], 0x5}, {0x554, 0x2, 0x7, [], 0x7f}, {0xfff, 0xffffffffffffffc0, 0x5, [], 0xffffffffffffffe0}, {0xa0, 0x8000, 0x9, [], 0xe6ab5be}]}}) 02:57:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x13, 0x0, 0x0) close(r2) close(r1) socket$isdn_base(0x22, 0x3, 0x0) 02:57:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000002c0)={0x8, &(0x7f0000000280)=[0xa3, 0x7, 0xffffffff, 0x8, 0x2, 0xa5b9, 0x4, 0x800]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000000180)="0a5c1f023c126200000000ad6c5d46c1f284815d7d351937a914ed4a6d276bdfd4ba308b57ad6b3b8f6613bf1ffd6eb13945991bf222ab85b5223ddb1e9b3b5cfd5952954d612a76f511cc1c974336e5a473a9bb8fad0788abcc9b2b078514dd49b28d498f24b8bdca7a1fbb5a328bdcb0b7971a39f43033573778be") r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x100320, 0x7}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) connect(r1, &(0x7f0000000100)=@generic={0x5, "026335d7f64c801f350a2bf34298d939c3ff30abddf2c73057c1b2e52dff1c238bd7d880bbfad71e8b81d2ef90c4abc7dca85b355ca61cb4e411657eaa9806eb25f071430f29a4b0938c0f37ff46089c52d1b40f9c3df4f28030b5294a85b131341eb52dd7e75de406821d4e195fd3556d312d9e2247586e5e8164d698f7"}, 0x80) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000200)=0x4) 02:57:26 executing program 2: r0 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001aff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x11, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f0000004000)=[{&(0x7f0000012000)=""/15, 0xf}], 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000007000), &(0x7f000001cff8)}}], 0xb7}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x18001, 0x0) sendto$inet6(r1, &(0x7f0000000040)="bbb378d77bec90fb31f775644886867071dc069775c1542d6f770c415d9541", 0x1f, 0x44, &(0x7f0000000080)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x16}, 0xd8}, 0x1c) sendmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)="5be3dd1a66fbc7db20d2c2a6f3f393fdc914e4e1fd85b3fa9395f990012a1753306e31924177d4dd4a13071a8f25d3ab8b31b4ef1f2ff8610c511448b019ab0907f4fb0cefd89968b11f35f884b9d35f5c01ced13d40b6a2ca63f235cadaa62b13dc66f5dd4b599bf627bcd59c626604aa0d6da1df2600c30d849b51ae30ba48f33082fb47c373f857efa35249de75a36eeb80674899dff2118409ef2c1bf2f583b3584af650e457e6108f60f17ab0b0dc", 0xb1}, {&(0x7f0000000240)="35c3c2f73fc4982ce8e3d270d5dda875b1484ca3f33ebc", 0x17}, {&(0x7f0000000280)="f1bc8c530f4f2f9ffd75e9be534196e5a1b95c0e1fb1e26a771017f7fcde6f932875984554fb3beac30a91267198923cd5b4e0be63c6bd2e490ca36269cdb882618a9a7c6599cf851d521f2ed6dd8a68416d2f741104a4de5ed4a825b2d7a235cb1999d0c4fc9ecb27c0d3fea7aef3eafcc52afb5a027b394d020145b43aa9ec132d3f8b6ea426f008f55fa2fa94391da62bbabf0feda0d7ba293665c9e7f8e9edff83222f4924315e02f00bb8f857f93b4c2f0d99cf597e83445a67649de926c7c9c842c857e5373c47a50148152675680edffa7fed44ab6a4ccf01632b81f528d477feb6507256", 0xe8}, {&(0x7f0000000380)="1885076bfd3bffaaabeb9ae668d0cd307471b3b7cd793574fdf81f67ab2ec5b14af7ea4733dd88c2fe9809bc136d78bad376a961", 0x34}, {&(0x7f00000003c0)="90d8fbafac1361ed745f7d834fe16f2e0d0e07a929ab62cf4cee", 0x1a}, {&(0x7f0000000400)="c9d5f544372bd195429829bb03e20cf2cc5a26b490788af0d7dd4e5a18cb3a05a72d7e846ab8c5c282333e64d3f6588480a038e0ddc8e187d82612f931fd384bb22a9f7be9865b0e5f68bbe8a8991944479d6f101ca6d5a0eecb28c72249ed87cc1a70409ea00d7253d14dbe30f5cb110f3c1e6db4b571c0f90ea915f726481e2aa4c67ee3fdb8ff51df90956faf15b7952fcebdc34eb72f7ea0ee66daf9cdcff9d5c510aecbbd2dfa4d34b0c2362d0528203cb0ddf4949cccf2df0af1ed226ad1", 0xc1}], 0x6, 0x0, 0x0, 0xc000}, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x1ff, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 02:57:26 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x81) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x7fff, 0x0, 0x10ac}) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000340)=""/72) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000280)={{0x622, 0x1}, 'port0\x00', 0x21, 0x20009, 0x6, 0x3f, 0x1ff, 0x7, 0x97d, 0x0, 0x1, 0x20000000000059}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x5b) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000240)=[&(0x7f0000000140)='\x00'], &(0x7f0000000300), 0x1000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 02:57:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0xb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x14104a, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r2, &(0x7f0000000080)=[{}, {}], 0xfcf2) sendfile(r3, r2, &(0x7f0000000000), 0x100000001) 02:57:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000400)={{0x9, 0x0, 0x7, 0x0, 'syz1\x00', 0x3}, 0x4, 0x10000000, 0x8, r2, 0x6, 0xb2, 'syz0\x00', &(0x7f00000001c0)=['em0)+md5sum\xee\x00', '-%\x00', '\x00', 'cpuset%vmnet1\x00', '\\vboxnet0\xa8[\'keyringcpuset\x00', ']bdevmd5sumHeth1\x00'], 0x4a, [], [0x7, 0x3, 0x9, 0xdce0]}) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 02:57:26 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 02:57:26 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0xc8a0debbb58e5f8) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x200}) poll(&(0x7f0000000140)=[{r0}, {r0, 0x1022}], 0x2, 0x0) 02:57:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x6, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) 02:57:26 executing program 0: socketpair(0x0, 0xf, 0x5005f239, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e21, 0x8, @mcast2, 0x2}, {0xa, 0x4e20, 0x101, @loopback}, 0x9, [0x80000001, 0x4, 0x1, 0x4, 0x800, 0x8, 0x2, 0x3]}, 0xfe44) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000540), &(0x7f0000000580)=0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_elf32(r3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x1b5) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r3, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) clone(0x42000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:57:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/214, 0xd6) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, 0xffffffffffffff9c}) 02:57:26 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x525002) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040)="543a77d51e877a6e3a409293144c3802f651e3ae9c2a79c04b8bb7de90e430eb66a49e2d87a265fa168eac2ce4c27f1f50b46172f083da3f71608cd8969e7f62cb2339ce05ece4ea3e7c8fe72a07d931394d2c428a086d3a3bfe1c598b5cb8deeb34f36105cf85cc966b7f89197dc59e7264e6", &(0x7f00000001c0)=""/216}, 0x18) unshare(0x20400) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fdatasync(r1) 02:57:26 executing program 2: gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000004bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000004b00)={0x0, 0x0}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000004c40)='trusted.overlay.opaque\x00', &(0x7f0000004c00)='y\x00', 0x2, 0xfffffffffffffffe) recvmmsg(0xffffffffffffff9c, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f00000003c0)=""/40, 0x28}], 0x2, &(0x7f0000000440)=""/38, 0x26}, 0x80}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/73, 0x49}, {&(0x7f0000001580)=""/134, 0x86}], 0x3, &(0x7f0000001680)=""/175, 0xaf}, 0x2}, {{&(0x7f0000001740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001900)=[{&(0x7f00000017c0)=""/72, 0x48}, {&(0x7f0000001840)=""/107, 0x6b}, {&(0x7f00000018c0)=""/49, 0x31}], 0x3, &(0x7f0000001940)=""/242, 0xf2}, 0x9}, {{&(0x7f0000001a40)=@ax25={{}, [@default, @null, @default, @bcast, @remote, @bcast, @default, @bcast]}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001ac0)=""/160, 0xa0}, {&(0x7f0000001b80)=""/11, 0xb}, {&(0x7f0000001bc0)=""/57, 0x39}, {&(0x7f0000001c00)=""/247, 0xf7}], 0x4}, 0xf}, {{&(0x7f0000001d40)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001dc0)=""/12, 0xc}], 0x1, &(0x7f0000001e40)=""/167, 0xa7}, 0x4}, {{&(0x7f0000001f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)=""/7, 0x7}, {&(0x7f0000002080)=""/87, 0x57}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/97, 0x61}], 0x5, &(0x7f0000003200)=""/175, 0xaf}, 0xfba}, {{&(0x7f00000032c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003340)=""/175, 0xaf}, {&(0x7f0000003400)=""/47, 0x2f}], 0x2, &(0x7f0000003480)=""/138, 0x8a}, 0xffffffffffffffff}, {{&(0x7f0000003540)=@x25, 0x80, &(0x7f0000004800)=[{&(0x7f00000035c0)=""/93, 0x5d}, {&(0x7f0000003640)=""/246, 0xf6}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/166, 0xa6}], 0x4, &(0x7f0000004840)=""/155, 0x9b}, 0x80000000}], 0x8, 0x100, &(0x7f0000004b40)={r2, r3+30000000}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000004b80)={@dev={0xfe, 0x80, [], 0x13}, 0x4f, r4}) getpgid(r0) socketpair(0x5, 0x7, 0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0x45, [], 0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/69}, &(0x7f00000002c0)=0x78) gettid() [ 351.868778] IPVS: ftp: loaded support on port[0] = 21 02:57:27 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1189) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) 02:57:27 executing program 4: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="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", 0xff, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="9f6aae7c2b6bc7eb0f96375583229164f8f53c2dae7c3334c60a7e6ba4f1fb7b5a3df7f5b32abf6c050d4e0b6a2a0e45d9135396fea481fb3c6fdbe61cbf15cec12aa9bfe323228727e4a9fd27660bdfa6d6b4ef6db538a64ae9f7ad8f280e23d65fce937beb33aef49bd56404a89e5fa6e19ec8b6f5f1979f9f8ef38261428af4f8c77a63a63c38af848d189dbd19c18d3af8b00ccc9e", 0x97, 0x0) keyctl$instantiate(0xc, r0, &(0x7f0000000180)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:'}, 0x16, r1) r2 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x480) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000340)) r3 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0xe9a, 0x2000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000400)={0x8}) ioctl$PPPIOCDISCONN(r2, 0x7439) keyctl$unlink(0x9, r1, r1) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000440)=0x3bab, 0x4) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x50000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000004c0)="bcd92017ad05657ccd231cd9e94bfcb0", 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="37706d47271b473e23480d3997cc956960b279828b8c2dc23b22e2560c082f155258cb0d56ee7ca3a8d202f30c0d6b9de4601ccbb7d0c0672b4b3291ce34d4767afd84760b6bd9d6a679f43e52bce13ecc4667759d4c450751c6d39043f02f0cdbe11a0858e4d6d516b9dd5a719652b91767f3a978eb464778009af5b6923e1cf9f8246c7e11603b4a0b401409cb48f4b78dd5d17b439f3d7dedbed7bc266b5a7cacf1a51bb87e7ef9f57eaeb8080c065b606d92", 0xb4, r1) r6 = getpgrp(0x0) write$FUSE_LK(r4, &(0x7f0000000680)={0x28, 0xfffffffffffffff5, 0x2, {{0x6, 0x7fff, 0x1, r6}}}, 0x28) set_robust_list(&(0x7f00000007c0)={&(0x7f0000000700)={&(0x7f00000006c0)}, 0x10000, &(0x7f0000000780)={&(0x7f0000000740)}}, 0x18) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r7, 0x4080aea1, &(0x7f0000000840)=""/253) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000940)=r6) getuid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000980)=0x1a, 0x4) bind$alg(r2, &(0x7f00000009c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000a40)=""/119) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000ac0)="9e0e9db0f85fe243b85d990a3d5d29c8", 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000b80)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000b00)="4d3119c222db65c5ca005e4aba5b10aa161d998371311a4a97fa5428e7f6d7dcd5020127a0a033f5620ff053eef43cb8508b13771cf5df7e1b94c5c11d22a1b954fe794be493f5a6f11eecec8605ff7ff9bae6b0526187f9f7c9fcc0437150d9d2bd9bfcf937510f58cf92e2e2d2f628b8fb9b96c7a714", 0x77, r4}, 0x68) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000c00)={0x0, 0x0, [], @bt={0x9, 0x4, 0x8, 0x9, 0x2, 0x0, 0x14, 0x8}}) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000cc0)=r6) [ 352.150561] IPVS: ftp: loaded support on port[0] = 21 02:57:27 executing program 2: r0 = socket$inet6(0xa, 0x8, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r0) ppoll(&(0x7f00000012c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 02:57:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x0, &(0x7f0000000040)={0x1, 0x0, 0xffffffffffffffff, 0x1, r3}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x9}]}}}]}, 0x44}}, 0x0) 02:57:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x10000) ioctl$KIOCSOUND(r2, 0x4b2f, 0x8) linkat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x1000) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000200)) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x96, &(0x7f0000000080), &(0x7f0000000040)=0x4) [ 352.458741] netlink: 'syz-executor3': attribute type 9 has an invalid length. 02:57:27 executing program 0: socketpair(0x0, 0xf, 0x5005f239, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e21, 0x8, @mcast2, 0x2}, {0xa, 0x4e20, 0x101, @loopback}, 0x9, [0x80000001, 0x4, 0x1, 0x4, 0x800, 0x8, 0x2, 0x3]}, 0xfe44) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000540), &(0x7f0000000580)=0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_elf32(r3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x1b5) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r3, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) clone(0x42000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:57:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x1f}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:57:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) shutdown(r1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000300)) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f0000000040)={{0x2, @addr=0x8}, "bca16339dd9878710e4968f4e9f04d7a4710846c6068fd0c6aa0cd4f0750f938", 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x12, 0x0, 0x0) close(r5) close(r3) [ 352.917613] IPVS: ftp: loaded support on port[0] = 21 02:57:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x3) 02:57:28 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = dup3(r1, r0, 0x80000) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r3, 0x10, 0x1, @in={0x2, 0x4e22, @loopback}}}, 0xa0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x1f, 0x4, 0x2, 0x7, 0x7f, 0x23, 0x9ed}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 353.360354] QAT: Invalid ioctl 02:57:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x40a) io_setup(0x8, &(0x7f0000000100)=0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0xffffff95) close(r0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 02:57:28 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xfffffffffffffffc, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 02:57:28 executing program 1: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x600882, 0x0) write$tun(r1, &(0x7f00000000c0)={@void, @val={0x3, 0x1, 0x6, 0x490, 0x4, 0x7}, @x25={0x0, 0x5, 0xff, "dcf23120a2ad8f2ebbc8c0c8a82b99064eb10f5b3c13087192f41aced34a2758bb65bfe336878587d8db0de19b644670846f303b479918c0d7e0e71c416786fd8727d88fdfc376e1e4507a5facc790bab7038f455148f6631ccf04137ed06a77a8385aecd49f6b552261ae01899aa2f82b1d0b775ea3ca0b579e1625ea1e89ad4d501ce6ce9125e526e9442adbe6a00553d76d093fe8a382906f36a2ef570ef58e201040b50cd26d05bf9714d6ae80b9"}}, 0xbd) [ 353.577460] IPVS: ftp: loaded support on port[0] = 21 [ 353.998386] chnl_net:caif_netlink_parms(): no params data found [ 354.190303] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.197009] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.205620] device bridge_slave_0 entered promiscuous mode [ 354.217960] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.224618] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.233085] device bridge_slave_1 entered promiscuous mode [ 354.273317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.296444] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.363197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 354.372063] team0: Port device team_slave_0 added [ 354.393029] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 354.401937] team0: Port device team_slave_1 added [ 354.442814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 354.451512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 354.667372] device hsr_slave_0 entered promiscuous mode [ 354.922543] device hsr_slave_1 entered promiscuous mode [ 355.083747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 355.103725] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 355.136781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 355.244747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.261535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 355.274750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 355.284027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.292217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.307013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 355.313346] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.351329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 355.358692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.368007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.376564] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.383168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.396008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.411221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 355.423481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.434383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.442878] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.449390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.477498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 355.484684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.504698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 355.514168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.548830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 355.558193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.567873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.581254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.605416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 355.620709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.629952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.647760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 355.655028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.663969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.679269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 355.686526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.695112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.717780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 355.724108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.799305] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 355.824725] 8021q: adding VLAN 0 to HW filter on device batadv0 02:57:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), 0xfffffde5) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f0000000040)=0x1eb) 02:57:31 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x2000000000) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) io_setup(0x1ff, &(0x7f0000000000)=0x0) r3 = eventfd(0x100000000) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f0000000100)="9268463a7aeb2a39cf9960abbc5c29326c637eeb05e495b622416992b138976a16a8cd796917238f7dae5f81009472c20d9f833df382ee105feaab2c7610b69a7e1952a34b57b247d01b941f6ef0425d81377c845ce9cb702c19f0742db2a565d518221bd201c9c01029432010740c7bbbffcc1b74da69043047718c16ba5841ec2a9b076b57d855e47f6819a1881449e05956b3c30b0aebc8c78f6f2e6b3f2c13747bbccd9dcdcaf7b5c49b627c1d7cfeec25df238b75cdda9d68bc3d2c0e2927039f", 0xc3, 0xffffffffffffff81, 0x0, 0x3, r3}]) 02:57:31 executing program 1: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) mbind(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, &(0x7f0000000640)=0xfffffffffffffffd, 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x80000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 02:57:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8278051f0381e9da) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r2, 0x111, 0x4, 0x0, &(0x7f0000000040)) 02:57:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r0) tkill(r2, 0x16) 02:57:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4400, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x8, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 02:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x7, 0x7, 0x2, 'queue0\x00', 0x5}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000100)={{0xffffff92}, {0xffffffe0}}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000000)={0x57, 0x7fff, 0x9, {0x3ff, 0x12f}, {0x4, 0x2}, @const={0x81, {0x25, 0xfffffffffffffffa, 0x119b8000, 0x4}}}) 02:57:31 executing program 4: rt_sigtimedwait(&(0x7f0000000000)={0x8001}, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x120, 0x100000, 0x0, 0x0, 0x400003}) 02:57:31 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xfffffffe8010201f}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/83, 0x53}], 0x3) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) [ 356.524946] netlink: 'syz-executor2': attribute type 39 has an invalid length. 02:57:31 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="a1718dc5aaa3", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000000c0)) 02:57:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) write$FUSE_POLL(r2, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x7, {0xfeb}}, 0x18) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044324, &(0x7f00000000c0)=0x80001) 02:57:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\xd4\x00\x04*\x04\x00\x00\x00\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00T\x0er\xcdW\xf4BwR\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x88\xf1\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x20004) 02:57:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001640)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in6=@mcast1, {@in6=@dev, @in6=@ipv4={[], [], @empty}}, {{@in6=@ipv4={[], [], @multicast1}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in=@initdev}, 0xa, @in=@multicast1}]}]}, 0x16c}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x4) 02:57:32 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x28000000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x68000, 0x100) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x0, 0x3, 0x6}) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_getsetattr(r1, 0x0, &(0x7f0000356000)) sendfile(r2, r2, &(0x7f00000000c0), 0xc3ac) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 02:57:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x40000) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x1a, @loopback, 0x9}, 0xa0) listen(r2, 0xff) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000300), 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto(r3, &(0x7f0000000180)="face835966db5f6178a68162c2fd2a89b66b0c0612774437938d4782f131001d97b122c15fd35efb616f0d697051fe078e0f7b74a88ce6ca67ee1b949572c7", 0x3f, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write(r3, &(0x7f0000000000)='E', 0x1) write(r3, &(0x7f0000000100), 0x34000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e23, @local}}}, 0x84) close(r2) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x5100, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x10000) 02:57:32 executing program 0: io_setup(0x80000000000003, &(0x7f0000000300)=0x0) r1 = memfd_create(&(0x7f0000000340)=':+lo#\x00`vo\xdc\xa4?\x86\'t\xa6\x97q\x9b\xaa.\a8\xddA\xc9~\'\x06\xed\xd6\xb4\xb2!\x82\x16\xa1\xc5\b\xf7\xf3_\x9dy\\\xb6\xe3b\x02\xdc\x87\xaed\xa8\xd0 X\xd8\xff\x19\teP0\xe1?6\a\xb1\xa7\xdd \x92D\xfe\xd0\x16\x7f\xc2\xce\x93\xf8i', 0x0) io_submit(r0, 0x3ed, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xb83e, 0x40) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000140)=0x7, 0x4) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000100)={0x12, 0x65, &(0x7f0000000080)="27becd5df67d9968ba6b2e0e29e03ab9930776be216debafe1658d3967264582cc71edfea1b333a56f157b37472702039274d3bf019c72f69d83c066be76901790163e8522d903fa8324de807e9b35a12993454e63a18104c9132e3268796eb9bf43599195"}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}}, 0x1, 0x8, [{{0xa, 0x4e24, 0x8000, @local, 0x5}}, {{0xa, 0x4e21, 0x2, @remote, 0x6}}, {{0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0x27f}}, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @empty}, 0x5ca9206c}}, {{0xa, 0x4e20, 0x7fff, @ipv4={[], [], @multicast1}, 0x2}}, {{0xa, 0x4e24, 0x0, @mcast2, 0x9}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}, {{0xa, 0x4e21, 0x2, @local, 0x1}}]}, 0x490) 02:57:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 02:57:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000280)=""/76, 0x4c, 0x2021, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000001e000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 357.742676] netlink: 'syz-executor4': attribute type 1 has an invalid length. 02:57:32 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) unshare(0x2000400) ioctl$CAPI_INSTALLED(r0, 0x80024322) [ 357.944867] netlink: 'syz-executor4': attribute type 1 has an invalid length. 02:57:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00') r1 = accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x80800) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) 02:57:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x401, 0x402002) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x1, 0x0, [0x9, 0x80000000, 0x1, 0x3ff, 0xfffffffffffffffe, 0x7, 0xffffffffffffff00, 0x1f]}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x400, 0x3ccc}, {0x1f, 0x654}], r2}, 0x18, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x1}) 02:57:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000280)=""/76, 0x4c, 0x2021, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000001e000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 02:57:33 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}, 0x1}) r2 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000f95000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r2, r3) dup2(r0, r1) 02:57:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) r1 = socket$netlink(0x10, 0x3, 0x16) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 02:57:33 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x100, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000300)=""/226) sendto$inet6(r1, &(0x7f00000000c0)="020400000300600000000000fff55b4202938207d9fb3780", 0x18, 0x0, 0x0, 0x0) 02:57:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) acct(&(0x7f0000000280)='./file0\x00') ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000580)='.dead\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000700)="6477f9d71ec49b1b0e989a36b5c6c0f0a7b1fbbd2282089cb2de086fa374a5baf5a710adec1d042e129b195f0d76b1d87e9b3e2348f74e18f3a24209e0e7dfa88ec9b45349d39be88fa569e3c6478bb44bb893adf06294c7ad5916d71fa7f2f0b5370c7e3b28ad69e136bb97b5d7387367aace80b25561b4e5f20d974e6b42a70a65ad52ab13c8ecd09a9fa137c223c1e116b2ebde7d358f7593b36ce66a88569c6dea99fe82642c", 0xa8, r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES32]]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x0, 0x5d31}) [ 358.655401] Unknown ioctl -2146954638 [ 358.723342] Unknown ioctl -2133043935 02:57:33 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6d0000000000, 0x501000) ioctl$TCXONC(r0, 0x540a, 0xfff) syz_open_pts(r0, 0x22080) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001240)={0x0, 0x101, 0x1, 0x1, 0x16, 0x7, 0x80000000, 0x2, 0x7f, 0x3, 0x0, 0x8}) llistxattr(&(0x7f0000001480)='./file0/bus\x00', &(0x7f0000001340)=""/234, 0xfffffffffffffe3d) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x7f, 0x201, [], [@jumbo={0xc2, 0x4, 0xbcf}, @enc_lim={0x4, 0x1, 0x8000}, @generic={0x6, 0x1000, "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"}]}, 0x1018) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000010c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mq_timedsend(r1, &(0x7f0000004000)="e80e5e3ed6326fe63143386aee13fa4498a285b11bebfc3e2f0df5e9b7f1bbf299c371d1c8524203f78fb953e33ed644790827cc5d8cb090021419305c8c240527b323d452bfdf9520db8cd0e8f0cee63220a24cd2ef83394259338437568ada2051a8580d64e07291f154dd25ba2869e25b0c6cf3e193183c06ed369e860f3b8513c9110ba6f5e4c94670e2199333335110808ae6bef45501d33b8ff92683ae3f8c68f11c1bbf9425c045d9b66acb640e104f830281f34acb55c20cabcd2bd4cf71c71ed78edfafb757149f5eb4b94ac572d9556ece8a8381e9f670798ce22fea050d9396877d83a7e77fdcb884d75ed0c9ce4809234bc25f47c202de08937ba50dbf64e57f24bf2890f12fb0a71ad249ac477de1a72e51486bf06222999494a50a9129c01afadfa4d1e9b275264352369e1931cbff288bbb024c66b973801da3e4a46ba668233a05ea203d8ed9cecd761cc7305e9717f3d787fc3acf60c9a2cf46b815a2cd49df3a09edc0e19b768df06678eb9a2fe6c9cc6f4509bbb22554df84bd1973f8d3c862995ab18034acb8785fae3867f1fdd9a1a65dc32f7f2c411b3905f6c526204264e80cbd8b1d48e06def68c6c5c6ea14b9b64246cb5b2435b571ee249174a0dca0dac04e728c8f37d1a12a7350f8a897e803000000000000ef3f1c528974e34cc5106f5b3849efe4825a4fa70cd9fb75ab0b45b00e5029771412c6454a4ecd0baa6d60830613b227af3bb77e0a3d654d407774a7f7d3c3e380b8a6f8498a5a5504232684e13e17f68306f1adda24634fa32f21f899ca8f03a157eaa7334615f86e9183210305d039eb40d545fac5ac63ef12dd7dc63a3db7dcd55b9d62cd7d483610f1eb4dc9a4624554f8d4009e0c79ed2ff2a5b19d8e10506237413ddc32dd5886c2284792f69f5c06501ba62488d6dc7bcab73ea439d36b9b3301f747861eb52e7645b4fe665e61be86d7e5495f629b976d431316f869311547762aa6387c060d936701f3c40791c1dee205258ddde38d105ed482c8144b9ab2361945dd72ddb87e507d07f954966fc903107dc9e41f019f6881bbf72e71eb4c6cc3cc6d2135f1e4fb1ad9b438876496c9c63d9998616c7a0c5131e8819977598e0deaed1da55516d25cb11e88555a0d15c7cb0edb3ffa949f11c36d01fb9199883458a80b36230cd97c702960cc6fa0f3cb7f08753f3093612a97817547aaa5bbc51f85d4f3e1418d25e10c876323523c45911ec6b327721384e25e496dd77db8eefb7eb04bd6e268cbf5f0c5ae6a9303406568eee0a5ed7c9cc8b09a830171f783c95f8dc0fcb859900d71b0f033cc91980e3a5ea5b16846a67da135a51ad328a52f29996c89574edf8aa3e8cfaa00e2a5116f05eb4b174e1a2648a48b4fdb52dad9edef773e3f9093813a4074f9d31a27171f7f183b7baed0a949148d9b658f2930c02dcc2cbe2b86ca9c651dd9b11232aee127d77737b0573f0f69aa7689283e6719397321baed98e068ba23c4eaaa87b58235b9dc3fea985f370dc872ac9789aa17d4ecae55cce800a8f05c4b38a66130cd53167cd31b2aa6e73e7293b5ea42988bb3e3a0b49975dcbf30b1fe29b0f92b6cc64c67883961e8c48c3f0a1c94c79fe723eadaab53529bd8e1505e8558dd524b21e06dcf7b335bf8911c9812c749565dd78063c7f1826c029bdb59476cbc2f2c4fa09d7a7f93cec44e854bd02f5f1657716e979cb6104ae0e7899deed4c6b1a816c95f2e09ec6d9af44b07eb3ebfd8efc88cae745ee110c5a5aadc6a817663afc96b41f57d35cd54a6dca8fbca4b6f35d4ad8e812fac3608abd214724ad989935cc5396fd2427e33ce7b6550dcb86b2ae8346adf39a41c46a12b88588f4dcb44fcc784808f6f60f5b454d5fa03ef642760ee372dbcf192b4cd7d9275bd15538e37d58c17d788e02e19dba9b7fc72cf510344fb77edf5dede6fa3095c7b27db31ec205dac05cb5d5e58a80b8d369ae748121c623ae4ea80711ae74d1fe45fd67b261d7f7abd17c09dd472eae7bab0855d8244ed474bec5cbbc501bc8cde4652cc9c0714c4f18803e2494680150d8b42041f30e12b9f619f552872d88815c07ddc0b99e0ab21986e934dbe0756ddd04562f4edacc7faffdc33495ede0b2ca327c7cf6e792b112791ab49a61cd3ee4ad5f170c6249a868aa67d45d9a83a93d99c0bdb8516d527ad4d6badc5a63c17790223ffe51d884f5ce56703787c47f6ed287016334cb9f960ecc0d2f006da32683abbbb3a06151311aaa169ae28f0211b0fe4409b6ae5fd653ba64268e2229fedd5805b6394b79da224464cf38dbceaaa54f6297a7caccf2c054888e52c319ae34115a50edb4a45e63417811c92b615ec1d1d01ef5b4cd344218d3a8d94e5a88e77aa67d4734c63bdbfb0fa20ab9048ea7ed974fe170871f1d49b2e59b6a7ce76d106b03dbcae3acd473494486f300e38f8085087b81b8d88262c95328e6c50b5a7a1c7e64534febc7150e3ab435f33301b664261bc28fb56f86d4fe170a5558300fe4732356aad7e292d86a2ee8100000024910e40a42d544ef50390aad799a9310e797222cce5718d35f54bb37b03c82218ed5e142774bdf7d9b20b64ba07cedcf1fcc4a8ab9b0a26916aaf5a875195180426fd30844ae065507d12a9f352ce50e391cf1d9a91336de67956da2dfc2881314695d366fa1bd5f2c1b144697455d53c2b935ab6509564a673113dbb7e66283edc298e6abaa6dce86c561796a57a147d0b391c173e65f9ee0bcd0251fafc1cae80f3ec4bd443ebd98ca3d7a803183c811d707605fe50d0433e38b532cfaaa8bd260de9c179972b9fdca0d5a5cbf6810a24b3c29d050df94113e35172cc2631cdbe4660024bbe5a45c2ce92fd0fb88e9daa30a808145811bd6f0c6e4feba84f9d065bf726f3b160727306b8fb14d2229654723ae005cca97767dc19c09817863da75a1d43655405dbf3fca1904b482a160599260e2650f040389016905e2e95ab5f76f0b9d22db66f38878248d1268688ca4b97b60ef15eab2a264c3ccdeeda2c69a8a44548df9f1bab1f92f2a7fe4c8017631d22c3e083d96b3ef93a579dc6eb6f774d54163cab469679ec7023b922e479e33ea17b64484696954738b1b45e5419761e1a7d790c3b56edefa23fd07c781114ab8aedf98a38cd195fc253570f65fc9a1c4532039859296a69501510bf4dcb01582fa8adafacbc6f56eb91e81383f980ff95e2269b33cea8c8fa0143d198a23292c3bf0b6f54656e5edbe88d91029bc23919fae9f3401725b43dc5bdae00dbc20931f43ae5f5bae336c7340cdb731d0d8dc7682cf93fa9f64969763fb84d23ec8e1b00d6a4e986375bd5c066ae6d78c2c121641ebe4022a9366c145f2dddde95e19d38fb5a3c12270f1266484b17970befc40b5de6613cd5fee5e5fefd539e8b748ab6d61494675f9a96bbc91739de2c8a91e0bbba35e4cff90008348e6efb5c3083f9d94225eaae4c2e4cc3b01822e85f3cce16f5f0013e063cbe49e1a9678981e1b5c6583f8899070298f8233611b04eeb5f8591311bebcac002c30de57ba6a5c3ec4ce91183d41828933af856506c30a5a90c6b6625e8b73d4f9c77596c13d584961c03d306fc65a5661fbc15973efbdb15a600d1f9c2f61ef1518c8f7d6707abe4fcf83d1762f3240faf7211c83769ca2c3178cc5883e76e7ad50ec48483c91fdac295908802bdb516ff26e0ab93d5616e0d22fb681590a70d779484efd9da5a1c67b719356a8d4e03599d20cad67a76dc2d4d91f8221464fd3439d5bcd44e996ece42ca2224e489dea08ad1ebf591b4d44d3e559596fd6b3ca4aebccfd9dfbcb1089108efe5dee6e01dd2053bb0e2d0fcf2c6fb60572f9ee0ee39a0d2f51515ab079d7739d2658dc588947860767adf8de0eca57c5588e12e0198c87b5a90ed060ba52424c2ea164119262a083f86299c588ae24bda71de1303b246ab66a9dbec3f8658d749a2d921c87fb5fbe8781ecb2cb14b0cb7b1c3fa7f95da2f15b707176c94f07338937396036538196b6192e3b21557006ab903890b4a8f56fa3a0224569ce21d6d94a6bb46d666f42c3179cc9732ec7b1aead038108026768db970953cb5eaf56a586140b0a92748aee44aaf82d616f51df81f519f1cd73ac4bf6db7f35301cebedfc264d8f64306b00e348e29b179925630bffcfcad189853218af47e4387bf0bd6b5b95f913cd8cfb083a5383fecddb04c8d5359df9327a0cfa0111e9bfc6775b65d7cbe841b3e0af17051be2ead8aa01bb0a55c93833d6cd46041c9b5eb8a61548535cd8d0c533230a5826d6a3fbadf8b01501f45b0bce8fa405e812784e3540f00a1c41cd52e0aa378f1e1308796dd8560230372e63f7cca2de4236c3ae414ba49b31db5a78b7d00178da89eafdc3ef99536a3e9e1debf2e4ddecdc3992c18924d3e82629afb87a0e40e8fbcc2cad5abe34233a0437acab1c795cf6b38e8e0c050eff52618657169cf16960eaeadec8849b2cd3f268e505ac946a7bfed78e94208cfc4b1e40ea48fec9f30c0ab85b52c5a97729c7bc6d0cfe9f724b93a7b4f0c47bf23dd58ac6eb58f971679ac9c4fb3e42c4de48015b22acceb5d5274576bff4fe7f179aa69a116abce5eb0941f7bd9b391b59340ef8da35f3e948951d16f29fa502f2d7f78ce21a8ae801e4b8188cd912ae4895ce632eee2ad13765a2598c56c1e222581619fb9f632247c88db12f2efefdb64eecb441f4f7f8f596a5afb6a4be8b77bd35cb95c570ed0c8e8906df6e94b4ce531011b6b062232cdc271c6553aaf5dcef12065e8cba569b00f749ef6a650f0c90e01a5628c2394e7940c6daecdabc2e89c2cf2e87cf4471a77f099a4bad085d0552d1c79803bab8681e740601e4d18055992f0e23e7b5cfebf5732eccb14195307df48a6b3423c13dd18195ce8a16ed991a8f7499b8029103554662045573f4a53e665de4acc4c006f16f4b0f394d6742c2ffafdd94ec1734792508b50ef04c8b46e290ece9e21607e52fe3e3e8b88f89af0fec13288f00d1ba7022e26f7fe48c6d29a591527f207dd57583d86f1bb20622c96b5941bed00540a712619c5feb64c21303fca15ce21e3fe92706fad73f6a2f9bcb4700dae3ce30a75ab0fa77c3ab83f301a9e20c4bb534ae5f22bb6d859386432c0ee748c7287a1fdc7a55af50d8ada1ba5464ccded9363839e976a6cc6f718a41d546d541b7d7192cdd1d01da82818f620cca06082ff8baae358d7862d5bd32d340729d95a62c0e0d597c236f9e418c03dc00b3ff52bd7ea7f2a4e77b44f8e7f2db542fffedeb2c4fc9f1b42b2535b59bfdf6bec62f91614b70f3a7d57afc44f35f5e0dafbae5c9f3e62c0d4fc037c89c443810eaeeb31d4585a15a0e9d758fd15aeff5ecce5347f59d6b02804bf6bc0e8b956422a896bb449ee49d456f434882af02ba19ea42c0a3c6ad4d53b36155762a1f16d6257c00ac10d0b3fa81fed38db0e29c563405ed745012441b4e6309d1bf30497ff0d52346ffc3fd5fbb38760d9c81e3f0f3ddb17761c0f40353f6b52156e01eae69820676ae6c87f766f2a9411d86bc856c8a656728e73cf5b913c38f39de3c6bf7579dcddb6894cf105e1754e2e9d6949126c81932ea4bdb72f763f345639f69bcb28161b84f490271a49018ce32abc4e6ac9ce91d01b1885b5f4f10b50492a930b4b61", 0xfd1, 0x0, 0x0) 02:57:33 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0xfffffffffffffffe) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5eda, 0x101080) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x436, 0x4) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000240)={0x4, {0xfffffffffffff8b5, 0xd28, 0x8, 0x7f}}) [ 358.761380] Unknown ioctl -2146954638 [ 358.803258] Unknown ioctl -2133043935 02:57:33 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ip6gretap0\x00', 0x1000}) 02:57:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=ANY=[@ANYBLOB="3801000010000108000000000000000000a7da00000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020002006000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) 02:57:34 executing program 3: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6d0000000000, 0x501000) ioctl$TCXONC(r0, 0x540a, 0xfff) syz_open_pts(r0, 0x22080) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001240)={0x0, 0x101, 0x1, 0x1, 0x16, 0x7, 0x80000000, 0x2, 0x7f, 0x3, 0x0, 0x8}) llistxattr(&(0x7f0000001480)='./file0/bus\x00', &(0x7f0000001340)=""/234, 0xfffffffffffffe3d) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@dstopts={0x7f, 0x201, [], [@jumbo={0xc2, 0x4, 0xbcf}, @enc_lim={0x4, 0x1, 0x8000}, @generic={0x6, 0x1000, "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"}]}, 0x1018) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000010c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mq_timedsend(r1, &(0x7f0000004000)="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", 0xfd1, 0x0, 0x0) 02:57:34 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 02:57:34 executing program 4: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x8001, 0xf1}}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001fc8)={&(0x7f0000006000), 0x10, &(0x7f0000000000)={&(0x7f0000006fb8)=ANY=[]}}, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) 02:57:34 executing program 0: r0 = open(&(0x7f0000000300)='./file0/file0\x00', 0x400100, 0x20) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x2, [{}, {}]}, 0x48) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x141001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\xe4\xf8\x1e\xbd\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=x'}) write$sndseq(r1, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 02:57:34 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200002, 0x10b) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x6, {{0x2, 0x4e24, @remote}}}, 0x88) r1 = socket$kcm(0x10, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e22, 0x5, @local, 0xffffffff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r2}}, 0x18) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="230000004a0081f8271a216d000000000a8bc36f7d79ce3263dac37b7459c609000000", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) socket$inet(0x2, 0x3, 0x10000) [ 359.433347] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 02:57:34 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xe46, 0x10b000) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x50, "6e3df8cde28cb3a7edc39b22324b8915ab0ecd151aecd5c187bf81d2bb4f6584a7679fac7fd955cabc1eb33a57df8f6798554bcfb750487d1b7935c902af488954bd9c4fc05533c29924ca2f673c2438"}, &(0x7f0000000140)=0x58) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000240)={0x14, 0x0, 0x1, 0x24}, 0x14) 02:57:34 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='[wlan0}GPLmime_typeself)^md5sumuser^self\\self[eth0locgroup.]\x00') [ 359.516154] netlink: 7 bytes leftover after parsing attributes in process `syz-executor3'. 02:57:34 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x6, 0x1) 02:57:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xdc, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 02:57:34 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x410, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r0, r2}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000100)={0x7, 0x0, 0x101, 'queue1\x00', 0x6}) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f00000002c0)=""/119, &(0x7f0000000340)=0x77) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000400)=[r3]) 02:57:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x400002) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4400, 0x0) bind$pptp(r3, &(0x7f00000000c0)={0x18, 0x2, {0x3, @rand_addr=0x7}}, 0x1e) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x400000080, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x6, r3}) 02:57:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x66, 0x101) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x20000, 0x0) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vfio/vfio\x00', 0x80400, 0x0) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x2c000, 0x0) r10 = syz_open_dev$mice(&(0x7f00000009c0)='/dev/input/mice\x00', 0x0, 0x4001) r11 = dup2(r0, r0) io_submit(r2, 0xa, &(0x7f0000000ac0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0xb, 0x8, r0, &(0x7f0000001080)="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", 0x1000, 0x2, 0x0, 0x3, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x8001, r1, &(0x7f00000000c0)="1071b2415dc8f5cf94d5bde3a9fe9ad5d0dc1fae66ca7b1fb9424592f4013bc2dd0fef1d82f22730299646258c8dee154a46ec97eb995d34c067777e1ceb7340b005c543ffb3eae50c8ceba4a79658c73ec8037539236af0c4a5b2844adb540fb133c39744c34a174bdd782d5190a9740a942ee9f568c0ff2054dd17c451d25d95c712e277a1ca081e7ece1ac5e96c65b43cab0f21b73223", 0x98, 0x5, 0x0, 0x0, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000002080)="bad0d80adfa3c5a6b14d3b91b77e6f411b045aa7c8b4230c4b328f5a7a2f0caa0b0cc0674d871b15335dd051ef23ec9eabe5c3ba7b5df4d1bce5366ee6c56097045f87090957921de71d7c57dec9d9636332dc46d53f2fa08ed6568f97fb8e4a464f5622f18228fd20b7035c31c9ad958bcfa48b282e86e14a2758e908efedcc4f367de3bbee1cd1ef0cda90540bd64c313094a77a8d34f92bcdadb706709419c62f76048603be9e75415e0e9dbaa8edeac8029bee1a2be9df4a95da925ccd729a67538e6deb4237dcfab459f67959d50a8360f2f6c01cb25837b5166d62bcfe021b8950a2f2cb55022cb194b2126ad91389803e9e410a577f9e6e0397623240bd782d4e3a2538f7b259f7d123106d0d8f2f1d00f216dfa95b2e3591faaf8185b75a662845cde75bb136dbbbf6b90b2a2dbf63456c31f5a878a691ec23b3a9263639a3a21cecac05e692212bd8eb35fbdf94bf45d5a121bf393e1457e2d69364c2e20daacc9414bea80285301eb09d1a7eb90d29ac4f5d0fcacc17f67449d306c583573afd527925821893938caeeef152611c9a46b89933e674497c8c301a90e68978c91cfb26446bde0e0b7ffb4028ee84121f0220d88f7a94f0c5d918da6130305af69d2adc08f8ce6718ccb98cf709e18ce01c5b018c7ec8929ff253ad1a3c82017cde6900cdb81e7ab4c95748c98beec030e7faba0a1e06a2ebb71c022e7fc50dca1af251bc8b4236b3c7e27a7e1d35a67edee499438be142ec3ae30f8e626d47e252c57475716e10ac33c5b8a00385742b12b1329c975d45fd7228dd85fe1e36adf156ad77a9364b5eb7ce993c6c9966960bf5d4cba326d5ceea6c0ff0ccb89f9fe99a47d30c74d0ccd55218af681d8ad55fefa15ff1375d005f2b5aa8273e205bb1c864906c9b1e061a60e77eeb883dd398f224350bb9867959ed46f350da6b26f2d8d6815163cc284666937ec2c3cf4e094b9cb51bc16ea6060d46867845a603a22b1ef8467df0218e87ae6530d5bb8325240c273051b87007ba86dc2d87c548cf382df0995859e6abc8a0df4ad0297c0a12632c9a65d580255e700ef801f24733a6992f4b7c153fa55f0aecf78161fce546db3006201cc810945415e571c4136a201c763e3f3a386693b91a11c2603ea26e77ccac27847e0ff0c4bbbc8dd6171edd0635c849f1f80fdc02f10e7e5dd4effbad2d16183ae3c1e90e57b599e7a0bc44ec87249af8f9de58799f20eab891b5c844a3014206ca7b57d7cf09cf45cfa3474b5295cdf253ba6b5587688b848c8da671dc37fd8742bac3871eb78f2b59bf45f80bc72ce45e658fe82587101f40c713980fbf65baaefed9ca5660cf6e9be21d0a44b7a0f18c56a428c440856f5352ff3ae8c55e74656b618d74e8880fb8d59e4a8e3fc3e5451ef6acd83d4a210b01686c1365e2d5e616c6588768c39a45783157ce0ba871547c65865f920a21f4680c3514c33b41ee5880c03b1c5178ff26c14ed3fe6e38e9829d8c5ef67251e06f6bad9a3fd0df2d8c14adf69c133e3ea7a33c2fea26db4ed557b94fa97cbdbd12d9e7253c6a34a915120b81b71c4877c640b7386f4dcc01c53b682c8c5b18c68556887869678732dceee6db0c67cc0a562a3eb51112ef399034f7da557efb5781d6e3e3afdbcb657c97f053a59f3876e23b1e1b13825c3e1053fff3b81d25374f94109b319dfbcfcb747fb4de26b008da0fe6a4838f31900017883373eba5ce8b837dfc7c15a151b8b04d4f0361e1201bb790a783e4658ec653df79fc265ba7aaf9d45548c53d3e3265e9fdb3a87014e4d7eabd77310b1b4caa441a4b3812a39114e6728f794e7762c2ecffa5390ec31f86057c92b45dcf7506e6f010d8d59d2333e87e25b6de40a40879bae5bbba20199c5b46f398b78af52df4f8c7c68f49510ad0d695bfa701ac4566b1509bc3f163ac0833a151aada0820ff020318192dbda270be588b16dc961a504d9d516f82e6a1ccc6b8a39feec69608f89e6ca56f79cdf6eadc9590fe2a54efb3672b961a35880bac2ca1d4da427e89ffd103742771906835344d661e281faab58ca0bee27c3b1c34362a97d9274513a09e96b866d11fb3e8e78a5aade7d7e69203b8ba4815d6d612ca6e685bbc0d37b5da88ed6ec78d94c7a50b261f524d71970828801beca3059c812d24a2cd1b8a710ed2e938287ce6a92331df0af51700a5eab9d3f4c19b599e138106a41c8b872c84148c60c35a6fcada071ac830037bce791f90aa3c6dc127420afcfd3650e1b60507c7bc8985b0c129c87ece514db45dbb610c077aa9d8db7e0614246633a5f8bc72902bfe99c1cc6fe340025ac95b1b547c1840ef0c766f2c9075987a237947c0ef32deed943b0c9797d02c02748ca50bddab4d13b6fde111b8e46556e3a3993025e8a9f31dad4817614ae9ed4e00401b1a7b3a6829c8d783004e2b5a904b3710a566433804b3859bbd5d73c80e2120076ba10e900fd5c4fad6c3ebe1dfb23c11ff103b1ff8b986ee95d4e4f2ac61dd5513fed0a9e5a8a74a0149377352412ab52e60cfaffd3e363a7cfcef174dd06998bedbc4480f216a3954c2df217e4b73908f885e783e98d5b3b4d2be5569db8b8d6535a8175301f3af3f95e01b107c77f5d4c73ba410c20aed80492e62204d945f761cab93734327f234e4cb789568ff95cd049d1c611c6855cd7e76e752324a32ca35afb203155381cdb2b60940ba6bf3291a3b73d88b9b260bd019a1f3dd5f037b104b7b49da2fa44e22c659f66c536b9b26fd58e38c93a1b8b990abbc95f434f4174c55fb504e99c13b5309ec500459354839dcd8e7216399dde546aadee9897f274ce505cb6b283bab230ad106bf8dadda1bdc87f9b25a8ad5ee40d1921a67a71945c32aa4e627c27016637cab33e1c93b7061111bdcf4b02072561e07cdca7310dc0acb327461d15624342bed6e005025ace3fbf708f49302a9b708104e2c4bd89d354f5162441c0f8ecc8d1fb6137bd4fc35ab1ba6fed65fe82d8da885a075efb4deaaad44371222164aed925c6748ae4427791d6659d13edae2793b53b968c2c53975ff2fe95b729a026e7fb75fbf2bf90921cef05a9b96e3b9840f338b84d456a93500cea62209076a82aae367ca3799d12b0a04f8231c73140d5328b577a3a1a631bf0b99b5dd20c351b55166c42015e616c8c031dac3961c6508a58071763845524714b2d8315708bff29ed9bc5e14e020116203f968ae979677129c38faedd1da680a6a3ef02bd2e46ac33f50500c627173bc4772ac5e6564bcc74e5c04a39a29e99edd43dc7a03a255187230b749e1be50ce32be441f32554bf5daa15fb5bbb8bff1deb87fe4886944224e3c86f796efd53ff81800023b2d6b74c9124c7de1de5366a8480dd23a6eb75db301459fb11de0e7c133023a631a562a1b420df65348e356ba1bb160582dedcce341c73b04d14ab3e4bc1ac804ddf90d1c9467434d0b147d30f07bb2f436fc050753c079676c3fed4eef506c27b8170a598376ca0d1453fc39dcee95097d0de8f6b915bf02c39914d8182cc473f69be71c9c74d218fc6a498de490ccd7d6d0fcce9aade910d1ee6d1f82f2d34be61ff619e908d95ebb4fb6b126c0c1a403eae2adc33653d15e6d0ac324cf9be867d89fb7579da608b3bf0c7d83c5b64ab56815fc9695e07c814a4c37ba282325e18cdf989a7d9c4fad2a790adde14ff03915d8a2b5bd3b3db56a1a7bb4a6bfb51b83acc967824a223bd5fd02682f647fe7614c3e0483ad8ffdbb4816c8ba64f0413c82d1c4dd506be49142b8175837655189567a40eef0f24a50d7eabdc56868697c1917bbdffd8a55348ecff44ae65523930d89f1909def69b2125390d8a93f9cbc9d7af7079f2314b0770071059a59b9147e5308c79d432a7bacce78b7d10e45d0c751b87f4e3402f2836f4bb22e32f3adfba647967ef3e6ecc5e523c84a51e70a5c81a3f1571f109f9490288a5c55f6c986c05183d90568c047dacd9ad4cff72b9f5a5064dd84906906bfa04592ed9db93f64d76c83bdd073f1e7401ae21b535ae88772cfdb33c495fd25691231e21780659bf6af5ebd610f2d73728b78e6674bb1119da28f15a6c0d5596bdf78a320dec3fc1a74e4bb95f71d70aec694c83baeafa842a81dd7789b988cf242bd07465aafb2890dbf0ebcb2c300fd368a8cb04663f8daf6a9a9b13b2f8f69a14dd1ad8bca569eb375ec60942ca7d0f78614c0985c1fd56e727c42cf5a5a61621318f7fa6f9ec096b9bc04fc71ab02ab69b5b0e42fc060ff1ae6278136c87fd80ffefb11b30919f484207fb5d73f8913b60b2c00c9900e8be38a07641db560d5bd814dec11af421c58c35ffeee83e194b2156d002209371b90ee5864f924c962a351dde02259701067a01ea4421feb64b8888985d5dcd8a9857f271a01d6770df1b9ec502983345cdfac2232b57f173c5d17010d9a4ea4d00d1a0d17c1533333307cd04af97447f074ed83b083fa2807c8df7cbf961a9ac17c987ba274a13665114a3050ab463e23249f22c5d252b515679f9326f2492f265d6c3835bca1e14c27c3a289e918b615335f13ccb7e33628566954595532d8e9d5b0c25d9795d634766d750dd661a282fe6f378ae52315c653555479cb347b10019d4d46b489033910bb3e075f6fae50f16437ff6bf38de841797b15296ee8167ed9540e84cb8a7068da9f3a89bb20ac7a4c3c1ab8ad8e0a155a3dea6709b7e1406d74d6fe60897cee6c29eb542bd0d45fbb69053371dc9a71e921a432dad9be456993a1148dd11a97ab35842c1d72579d6c6cecff249fc15ed8c348d1cc748b7cef4cb6c2de0a749254e088ceebd17ed575da55f28fee080328a870a549d9257504578a6f243fbbf46599bc236d861d7e4d0b6d89b5bb188164a419d71e151957e8351fea3c65e6f87f1ff8c2e8f98ee3be7c66a92e2d5a328f0e539a87bb452bd91fe92522c3aecc774818566fa6bda56ba8dfcd465c6bfcb11b24b6180ac05a760bcf17d866d2cd9aaf042c54423a1ebd501146b1c08dc6c101a100396658faa3a0678ed594dbbaee04456cc8225e03df6e81b554c210842973fc5a5f299328bd1b97751910a2220c54ad88279f709e446ae581010bf2319f5059abb42aeabb863d9fcdb349ec996dfbd4ae4bcf5ddec41f6ae19ea08826c4acff143ba855e1a5d08aa260fa5d43acc5d5f713e8cd4edbee3b3aa373bc89ff5503910506626c2ddad37abbf29259e008cac9155a41c593a999a95b89f8437deb6f98fc170c9da5680c4401c2add16db4ce9c0c7af4c6791aea9e0278c3fdfa8dba4766b806a8f1d63dbadd625dd703d908c8e2772f33af8aa3e34d2a8c8e4936de32f0302355210e1c8103ab6db52d02c66bf43b2e5f7c3cde22cceece7160c1a14e5c7a9fa757f30cb228fee751684aebb9b64f99b70d6f574bc4fdeb440f47597745b1f70ec53c05168c89397dfa36495efce22703604701ba8adf64f7778620e10437a10eec8a1e6f843a1cad6fa6afc95a051c4ff285a8935b9b8b651482244396624e3733d3a3356b0f0963c5fe36ba35e723a21ebf8937316b0fb780962cdeaef5293bc3b1ed9bc31f6128b3eaa92e61da651dd6320d455655637b7b853ba5a3d39faa5835be267a7621a47902178c0b54b47809926831e4c2218695b5869a1097f7e41330dcc8a9770b17dd825ba519e48d7b8246c8cca8e5658580737e52a207ed348a39f9c723081ff127055a4cb90eaf70618e97d13c1c2cd25a46dae5", 0x1000, 0x0, 0x0, 0x3, r5}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc, r0, &(0x7f00000002c0)="c91d025763b7a50a4c73f885eb991fec6268bd3c9e0e305fda215cadffa67cb274233f565f5efdd1cf2f1201ddaf10a6e92fb2ffbfef59147d273655796a59eeec65f4652da5b489f8f87c9433d6c15895e4c810e0beb534a248d38d1c0c2e1f547e1f936da5a933eea7b55000780c965d584c95ec5a7600c08f42eed0764f33867400b264cac2165dc7039ce65079165235603659499334c92b4106cd", 0x9d, 0x1, 0x0, 0x1, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x8, r0, &(0x7f0000000400)="de23e255511b4c9ddd969e5664c5ab54d96dd39894e9ee9a8728e3e66075d40c317f3a29934aafe2da4ba1ea424e924f3361777a9d3c5b34506884c6eaa42f2afd7adbe2a49b0113986b598efa41587871d3270ef7e1adb3ed608ae19e961cb8daec522bc8efce0ec048ca0eefc3e6ad536baffacd17646a279aca5c38c86a0d", 0x80, 0x7, 0x0, 0x0, r7}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x2, 0x800, r0, &(0x7f0000000500)="70bf82adcb05a22c0f238b1f2d7ff8c318b829c363bfa728d6f063749c887203095b5c1aa802539b93cae8c237e5376df8826cd16662e587344c3a58035419d2cb66343bf9866478495b8fac19aa83c0ea2d9f9d8db5f5150e763c129928ee649b17d822b5b9ccc9f0e1684b8e25b59d4a5dcc73c0c69ff423a9aa183db5e7419fb75bb66f834f0ec3f47e575ae73c0e47e3a19e618d6536f1bacfd0c91596fb2e205f03c2dba8cfba27ced7d9b963f742feebc38d2919f3b8129ca9b1ba07", 0xbf, 0xfffffffffffffff7, 0x0, 0x2, r8}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x2bf4, r0, &(0x7f0000000640)="260b0d3f58b33b4104c4c0b34d4675088c5e8eef36f5c0bad175f73e0d071d93ad56828712b3abdba18799911b30ac728155a13362e17f8c7dca9348ca2ba013d04d1105a362348be287813192b293125c4187f9bf4eefdd9ac066f1ff00053d233e1c19154a39c10a4e741439c25705b483ccc77a231abe53b7ae91e3f09e05c28b7367c2d2fef49eee252a59c7f22c09005064e11ab058e7cbfa126068591140b646590ae07286491b0acaf86184bbeefca847d265292d36a78e8348a2a9ce6d79989d", 0xc4, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1801ce629014b4e, 0x8, r1, &(0x7f0000000780)="1a37606ac0b7491cd848fe8a27daa13a4d19be3b31ddafa580c33edf2f8e2b9a248c9217ab082f14608b9e546be26a43ccda33df2cabd2f7e488de39bbe0a7644e4e5a0e74e5ec88308f6d328ef883ef20bbbb0bf43837201e2f6c85c8f3b26281ea3e6dba4c6391f7498fd2f72cc561602e95c7ad9aaa4ace0e7063d28661fd440d1753d62d752656c27a5a8966d6e823f98f", 0x93, 0x7fffffff, 0x0, 0x0, r9}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f00000008c0)="5e5a71f8a84a814401c946c79cca39271900e7c6df4e67e4c7ca3f98740281b20d358b5815823f05f1e8e933375737f4eb10aded21d52e21d5579ee37cefd4afcf497984076e580f1057161b17c7cbb298c00d5528a21907dbfeff5ee360f43515fee5ccc791fdf1bd9d0e49f4d12efddbab7aee7772cc398619f74d9cc2fee52aa134509902ca468fb5dbaee7d2a1cfbe424130fdde9227db7773012df88932e249753b335cae14d4c3b5d339432751cce0c087cfcd8f12bd4aa5b28c5f5cdf1753fac39dbc4360eef3bbd3bada03fe0a4f7528923aae43ba16a3b1", 0xdc, 0x9a1, 0x0, 0x3, r10}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000000a40)="9e203910ea3cf87ad9dc34d71426874f958a8717f79aa82cd14d68e904ee7db48e18ccebcf3fd9cd2abc015df79d6dffffd25a0eaa63649cb2b81ebfdb192a", 0x3f, 0x7, 0x0, 0x0, r11}]) 02:57:35 executing program 2: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 02:57:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000500)="19a665a63b6feebfe95ac881e12a6894c6a0ce1ea854ccc3b37af369e58196963b02dbf46d45ba5867335565de2ca922b1628d78d7807eb5db747162f93301deecfa14faf716d803f8d764d5252755f9605a04bf997052a01a925c17746c01718c7f17222de0e274242ecf97bb69083ba00a034fb3a7dd59d6f90f0d76a553a366a6659128a2cb629a312f4938bfaded16b313f82fd1c1f112f6f21e78d748bb516b84152b802297f49c5d", &(0x7f00000005c0)="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", 0x2}, 0x20) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x23a1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0xffffffffffff0001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept4(r0, &(0x7f00000006c0)=@rc, &(0x7f00000004c0)=0x7b, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) get_robust_list(r4, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000140)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) sendmsg$key(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="ab"], 0x1}}, 0x4008000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000003c0)=r5, 0x4) sendto$inet6(r2, &(0x7f00000007fa)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:57:35 executing program 3: socket$inet(0x10, 0x400000000000003, 0x0) 02:57:35 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchown(r1, 0x0, r2) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) close(r0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000000), 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x25}, 0x9, 0x0, 0x3, 0x8, 0x41000, 0x4}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x8001, @mcast2, 0x5}}, 0x4, 0x2000005, 0x101, 0x4, 0x1}, &(0x7f0000000100)=0x21f) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r1, 0x180000000) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9d, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYBLOB="08000000001ed88da236622de4d47e4ec142b36b73bec4a40ffca0a62800802b03f412b0050db6b5a50bae970b60194b07f28b8805f7b963815be3"], &(0x7f0000000180)=0x2) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x40f7, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r4, @ANYBLOB="2a0000008bd945d5fbcf8b00efc76567b996c76f33f79ca3d1b9c5182b0cbba919bb94c9191288649218bea4ce15"], &(0x7f0000000200)=0x32) 02:57:35 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x400000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-avx2\x00'}}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x0) r2 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000640)=0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000900)=0x6, 0x4) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000880)={0x3, 0x70, 0x8, 0x7fffffff, 0x2, 0x5, 0x0, 0x0, 0x0, 0x1, 0x100, 0x8, 0x18, 0x5, 0x1f, 0x1, 0x5e, 0xfffffffffffffffe, 0x5, 0x1, 0x40, 0x5b5d, 0x5a, 0x7ff, 0x0, 0x2, 0x6, 0x0, 0x0, 0x6, 0x1, 0x5, 0x4, 0x8000, 0x7ff, 0x1, 0x9, 0x40000000000000, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000840), 0x8}, 0x200, 0xc2dc, 0x3, 0x1, 0x3ff, 0x9, 0x8}, r5, 0x4, r1, 0xb) sendmsg$unix(r1, &(0x7f0000000800)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="30f67b9222ed3f604004b60e3b817d86e2a215d2d38304c6487a5011ce631c74715ba3a8030f48bea196477210e3f624eadc162125842243c384f3dc6d6982ff4cfdd7269644719d67af3580acc022826251c98bdf41e816ff8980e081b7f58f19368740b77cc638227628c100989003ed3b2aa17ea78f27c294b643a52ea79ebf32fbb88289f6f39ad1e8f781071bd4dfe52b2e9c0c330226b816b5c43fd2bd14c255a262932f927370547201e6", 0xae}, {&(0x7f0000000340)="5253004fc7332d1a4b5f93bf4abc8dc84afa9f7d05b939025536562c7025f7f0cf56728f68f0a5ac1517305fcfcb73c73a77656eea1b09799c614bde451b07f026bbd8cd4f30609cb866fdce1a4dc462050965b2d973eea945eaa8fbce5c96c1a2a14216c8f3c809c1223ad7fb6523df778854789dbee87d4f75bea184cd505909ffed971a1c713f8f78c447eca3610b26dac16f2b43306d9d2b3159a2aa3fe575c557d7a22c3fc58506a85adc357ef9c25074bbe0d655edbd5ccb532508c8deb2a2a6f3b9f199256064a04bb5925502b702e1d5847df4e0214cd7c3a5", 0xdd}, {&(0x7f0000000180)="bcb54f25f49391269228057a2705672a8cd42f786d31cd0b8abf35d3a05664ceb6bf298772220372b4291a4b09c7c60e6a5a5ace964125495803d8a10c53d6f9a593c5707368084490c0a1486c84d003b1d7e6c085ae18", 0x57}], 0x3, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x4000000}, 0x4000800) 02:57:35 executing program 3: recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x20) readahead(r0, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 02:57:35 executing program 2: unshare(0x20400) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x8000) fcntl$addseals(r0, 0x409, 0x8) 02:57:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r0}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3) [ 360.936356] could not allocate digest TFM handle sha224-avx2 02:57:36 executing program 0: unshare(0x20040600) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200401, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x120000000, 0x8, 0x8, 0x0, 0x4, 0x8000, 0x2, 0x3f, 0xffff, 0x2, 0x6c86, 0xdb5, 0xfff, 0x1ff, 0x5, 0x81, 0x1, 0x1, 0x10000, 0x10000, 0x7, 0x9, 0x90be, 0x3, 0x1, 0x5, 0x3f, 0xffffffff, 0x5, 0x3, 0x8, 0x8, 0x44, 0xff, 0x4, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x2, 0x401, 0x9, 0x7, 0xd94b, 0x80, 0x5}, r0, 0x5, r0, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x9, 0x9, 0x3, 0x7, 0x5}) connect(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @loopback}, 0x4, 0x3, 0x2, 0x4}}, 0x80) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000000c0)={0x2, r0}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000004, 0x40031, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) [ 361.024124] could not allocate digest TFM handle sha224-avx2 02:57:36 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x840, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890b, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1}, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000"], 0x14}}, 0x0) 02:57:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0xfffffffffffffe6a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x0, 0x0, 0x62}, 0x98) close(r2) close(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4366820f8d93be34, 0x0) write$input_event(r3, &(0x7f0000000080)={{}, 0x17, 0x2, 0x1}, 0x18) 02:57:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x52, r0, 0x0) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xe) 02:57:36 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) read(r1, 0x0, 0xffffffffffffff74) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000040)=0x4) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) [ 361.612979] protocol 88fb is buggy, dev hsr_slave_0 [ 361.618845] protocol 88fb is buggy, dev hsr_slave_1 [ 365.371374] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 365.382810] clocksource: 'acpi_pm' wd_now: 2b6387 wd_last: 3d44a2 mask: ffffff [ 365.392290] clocksource: 'tsc' cs_now: c8825e0f6e cs_last: c62cb427bd mask: ffffffffffffffff [ 365.402937] tsc: Marking TSC unstable due to clocksource watchdog [ 365.409922] protocol 88fb is buggy, dev hsr_slave_0 [ 365.415465] protocol 88fb is buggy, dev hsr_slave_1 02:57:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) [ 365.422456] protocol 88fb is buggy, dev hsr_slave_0 [ 365.427932] protocol 88fb is buggy, dev hsr_slave_1 [ 365.436092] protocol 88fb is buggy, dev hsr_slave_0 [ 365.441526] protocol 88fb is buggy, dev hsr_slave_1 [ 365.483637] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 365.492627] sched_clock: Marking unstable (365551989828, -68376539)<-(365604585551, -120972490) [ 366.149539] protocol 88fb is buggy, dev hsr_slave_0 [ 366.151209] clocksource: Switched to clocksource acpi_pm [ 366.155187] protocol 88fb is buggy, dev hsr_slave_1 02:57:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40400) r1 = semget$private(0x0, 0x7, 0x142) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000100)=""/20) getpeername(r0, 0xfffffffffffffffd, &(0x7f0000000000)=0x100000385) getpeername(r0, &(0x7f0000000040)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) 02:57:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x50000, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x2, {0x77359400}, {0x4, 0x2, 0x5, 0xba0, 0x5, 0x5, "4efe0613"}, 0x7, 0x2, @planes=&(0x7f00000000c0)={0x100000000, 0x6, @fd=r2, 0x500000000}, 0x4}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0xd6b8084ad97e72c, 0x0) 02:57:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000880)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f58658ec041f1ce9722bfd15349fd661800af11b1ea24f44d1200"}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x10040) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="196128a3e5a40cda4852a92735dea406575bec858ac3f486baedc0d6588147046db1fb1ba42a0867d39447b771eeb257be", 0x31}, {&(0x7f00000008c0)="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", 0x1000}], 0x2, &(0x7f00000018c0)=[{0xa8, 0x101, 0x65, "c3db5d3671a4d39261a4561af9fff6e6ca7a5def6e3839cc51b5269ade10d12f22610fbe6bfa6c6e95340de28000ed5eed0faac0196726b26208b90d22e0804caa6a6fbe8263c223d97d2cc33ca1e1a36b0a3d5b5fd1087b3790765db18dcf24fbba8dd191f03a13799a241e7be67c0ac88e6f42be607925ac1e4b3e40aa72914cf1fa438cf90055e48a69dd41da3df07e3da2e834a6da15"}, {0xa8, 0x11, 0x8, "43a5d29341dfe78fc84629c4453e0e544c721085b6e4dc7bde7e818758d7784678f1d67a07e2572ece2058589157d6a5ed72f72c8f4aee2ee0a09c45945b24e3aeb3c06513a2c2234fdb23a80f49ab044cb497635ca38518145036fde05dfddc59c4197592949b712a8abca83ee6864d5a92239eca1fd5a3e97eb023fb2292b6eab6a73a08682dceb5723749d808029d3f70aab6e5931aac"}, {0x70, 0x10d, 0x1, "2b873f68d68e87fba425aa88e001a7c4fba082a95b24ec1a7c5f6917d2b23aa8600a3f949cc55e568f6d3ea03098e9928d2faf80d05e97d8165382057cd007fa83332a05df5404c9935a47ea758245dbe83b2f418330840e6adc7d5dd7"}, {0x1010, 0x101, 0x4, "ce9f2917d97b9c3622bc2abc9fb956583a61e3032259f9468f7b746453d97b0917c6a4d3fa805a80177e0e17a42a3f73cf61a286c92b91c28ba61559f50b94b01e29d17237e9ede69ad4605a3103ad7f1ed3a9381997f75f9990f8da65efc3de326ff345a8c3320b89e91106674211b45fb0b1b07bbb0d6c00725ffba41f12940d85cde0b650d08b6c20bf823ca3ab843804743d196d41fb02a36cd22b493dc52cebc3537d54d3fb805eea8dd859774510c84f4ebe6d633e381968cf32e44eb23fe61a724634912fa2a9e199d6914ac35f3c67609d60014057558df99d45b4dd4018d904b1701526902161a9e58c0d996127aa14a6f255e440c73faa5f09bfaff3c0b04c80e86814cc748ba427be1f24ad7f2df93bd5352a08b4ad64d018537b77b647600eeae868884ddced8900f8c74858711665467155c4a3780f6d88b4a850103be077476833abbf4df06f4dfd9a354cfdc451cf2c92b92d153f42c0cbf4a8e219e7466ee46a701f47ddb6e1ce4260bac8cbbdef3b24e203f1f35e9611310db741098621a980632c02aaead3ffb3315319290599ff834cd23362445ff386a7e013bee91dbaf69265ff1058445d8dfc2acb215159ad9815f5f17f294a840202b80635d50cc7f562d6e488a5d5cdcd6263e13c05fc1e47d7dcb149c7a546bcfaa9156f633b9f71ea0e3b21144a1c481e31b08d5619322184bca9a112bb1b9495054d549c87f4fca93c67c254bb2eabca70201a63529aa2bd2c7ecb38c3837d7b3ded6c996c6e1fbd95e35de4a076eb548d09ca668abbef620c8106f26954fd91dbb2b800dac9b730addfa751f0b939b7baedb93e4eb77dee466bd47f1d9dcc3a5e63d73fed054f4fe4eab4f8991805558ce63b4140b473e5e5849bb732eae509048ec24b186f52a3f11a961e9d09e093af3e0a3418e334267986f7b57e841edd03c65013f2809958ac2c6565f1df115a50192d56e07d54878b3f65001b2290fdef6f74e58365368126fc58c23afee3b3b46882f1e278c868c2d289a7b86adb523043978cd5888a68975eeded72297ec06fe72edda536a11557e1676a52104933e2852ee12915b3806e4a81fb8a012c5de4540bc2ffc62c16110c99a6a26e6e91e4e2674ef4823c4c9ec5555c8287e3bae29d8bcc9aacc5754a8f81a2997db7032d91bb3a7bb14c10c4b56793ff02b5243bf059aa56bf0a7e6f583fb1109fadf968066ea1a66384f279eb92939e424b4b67589fac74180e03fc49bacd4c1590bc9decf42629a83dc1c1d20d9baffa333e7a1af309bd6d34f61b00871fd3455af1cf90b5529d4c8ef47369f645b319b96adbc71720408439c76dec6f2531e588f37337609b3a4bee74ce68f646ce5e824ac5bb2d6320a84739731a5aefd36c0b9bf5bdefa39a62dcf56a6dbc5ca76c9b2f6c5a49318c59d55d9cf9a34de0f9d15fd42ed04c989bc907156839acc8df0c73ff04d6888fc12aa871ed74cb7f8c03e463192a1889f52803fa99b26f7470d1d17320e7636d3c5a19fde88cfba23f828ccf5101c66c0c97d3b06ca4ccbfe29ce9b4bae8d46d9d3509b966c723af9497bb71908ce09f536847e632acfadfbc691d1a8269c13b4920b071452456161bbd8838d4f10b1a94d5a3e7592e5a4337691dc567537fe1180b4942c8c577f0ac8b0ff1331bced3749ee1d5c25178d80cfd14de88ce040a1b3ad55f47e814e27f5318cdb20605268fd31eb122e5083e363b15d9ae78a050ad31d4f869202831b36786d8880646d3734b38540938f8f9b3ffbbd900f20887cf89557b62233be0c54a9ef5bd6d3bb125b18189015e942df25321790284b1caec2254477b6854ce58dcfce373e95aedc64350a5c9afaeca6340b74de60b0d90515debd583406ad950c202150badbdecf8a5f177ebd5ff2421fff174fe2fa6fc0e21efb418d7f6dc08157f6ee29c11e9201da4533b615124dbf27b107d528ca6cb697a5380d84f694d4e4e0081d15e437895bf76c6a1a6ddfad6a025c3a08bb8e009203368fbc7d8fb3b97af81a2ce312d29cffeaa5cc579a6d1c7ff4ade718eddf30e39147361188605651b4c2975678e0eb4c1f1da86562dcbbb706d5f7b1d3493cf676bef311dcef3d901ced5a2498d6ef3a70605cf2365f2e2a1cc92c3b307696639dc280b3e53a5cf4c8f538f5416c3fcbf72a8d6549a3025650cddaec0ebec1f6ef9268f7ab6e5c659d99ebefcb860f0bd3dc137b351a3a2b711d70a023500b66bffb9831ad6fe36743d89a56f6d47c85892dfe7d6757f2f5c5e3c3916c15541ea1a39b5f8f681d420454ac741c5163658edc49fd5e97b1583446b2bd213c88e92c707e1de28bf55953a95dc81cfcf631305ef4cbf3a1fc16fe8e53e9b9e9193a703c244e55f87a5f1278a0d9850b4ba8cd734baa974e4f05197560f6b6736e335c6cd0b5a106143578c2b7dc4f724d940e50f531d82a420e7840e65bf873f7ff9e548f1a214b6038f6179790ff2d87a2995c6336986ebb941544eb6ba54d6b1bb6c7df57cae75e316bc9b663752e83f298a5401183b6783571a935dab8fec2344a8868a56a8b2fdd86c12043d94099e42530165c6b6cbbf75d27aee6c2e8d595add66f3eb1bd87b2bbe57aa7d4d6e54bfa3f8b2371a92d73767451074f8c3c32b7bcdc0ad201374ecca9aee5fc742df4249af67a74b17fad6a4f614b3631a5db1c14292f8b2e55f896d9e58f216646d584276d2441fe00d3ca047262edfbaa5e65470c99c823c34cc1ca5d136408f097f7c02e666e551fba320cd871bb94068d263cd11c3bff453d3eea8402f890b8a1f9718f2e64c8c72c0aa18d2492d717859183579a06cd0a4a1b9e352de5447b5469a8c25eb78b4dcc730ed315a19120be3245d9e2fa41d9b3ae3237fe4e424d55b1732f69b4e75742ef42d29432a6021549dec6c871ea183d08190faebb943ad151e2fdcb82164226b38e82f38d164710931841e33b990cd8e4a74c37cda21345f5fad8959ddfd7948be810bb1e7b3a731e8af3605dce9de668af79a2738f58335d352225add467981ca785bd94ce7b1d869d92a1d8d1271d47463f3cd1454d79b73f8f6e49b559d706077a18ef2cccf6d11c591a84356554ac546b79375a81237c63c463e1cb199930956bb928b827a24b832fbdce7ba7240eee70e4c31ef99569603a2fa3fd477983e1a7b53f8179e522679f71aa6a222ad56869aa11890857d4965f4b3c02d3f8c86f77ff070e8eeb808df7185721ea503523d85820ed39fe318df071313956f3290f28fe61bc85a9c29238c07fd91cd015972f1216804a00764f00aee2b3e8808dfe74f822b383d925d10d2f16f25f483e4b1f722114b8d06cf65eea41f72d121dc012f17528cdca1dd552a38cec11335e324b95d9a26dc3185e9c8726d6041f9f9e7a229135b392bbb5ea8ca0cdb1fe693ceb6f0e3ea2904d9cea0e1e84d88434e63cf215a6dafb50267e311bd17805cc70af5eefc468c7365c4fcab3b1a8dbc90d6bab05738d48e0587ea6752919e632ef7b683d56ac5c3d41fda47f4e2901737029b72678ea15b9929fb55e09e5de537970c92b86570e0c8f8be16fbb3dec2f57db57a5bbe77daed130276f0f4fa5c32572dc07f7a676bbbef4557d76ec2c6d0d9593ec377a502b029a2c60767685ddbd12218f2a6e7f1b41c09d8947052781a2bbb1f92e15eb93cdd9176bfd0df42eb31c6a4c9e07fd81f82fb4aa54bed2470160b11341c2fb1646e9492c2baadb5455be6143c28e8f4d3d4f078ae43ef08630d68e4bdbc7a791ef271e613f030c38af4d35c6dc070585b9817ca2e2e4657cec307875454f35a89f7025a71b5dbd3b812dfaa438ecd0e628bc0c10f365f3fddd3bcdca1a47775239ccad8951a8118b32afef3a6da6da7e027e1c7aecc1269dc89d0026a86432e9dfe3c685a65b6057a2bd0b0c73e2a1454900d96aa7e0ebe5cd825fe5e87d382a559a1016c50fea408ad112a226ef53d1734521f28898703b3ede9b942f99e1f9eb7cc2d114aaeb0aedf268a2e5ccd3b065324e19b7fffa67757241a3091f80d6bab37af7ab61da8ffb4cdd4b0185fa71f319051a3ff5d66396b21368cb89987b791086e694b4e3f62f6981ae4d4ff47916b81a82831ed3ea8d44201dc96c511175fdcee097c44497a552ed1e85ec3df6a28e19d249cf80fabd976ff95ab53cd682d8986ef23b22a09c6e518d3e15ac3c0779c21cd42d7b7d5e72a3236202fab648cc48f82226c4263973056037ed6fd5eeb0e3738d7147b005554114edf06290689f1eea3cdb2a6389279b3ec938a1cfd3de025b6e3a90568494d2a1e76f42c7c38a1cbad2bdad6c851c62245ebfb3946a105dd1cfa0c8e7bc35d6863f7fcfbc4019ca4b0c6edb6fa6970be2407bd723f79fec00fa261e6b24a528d19d0b8676401a8047ff964363e84e9dd80a071c1062ac2326358791225b42f289327f34dbb22a781459e5b8fbd672ba0b0f4245576fce8e0dc2b121f18bb355c918ad7b07133328910908fc90fcaec35a7c388792e2137705e5cf45f743674c0b2461800bcfb9ea06d04dee441717e3fdf1483725064782fd1dc47234115d719350293bf32550a5fdc7af71c13bbfb665a1e14027f540572d3722bd04fcc7bee127ef8f4f0d0d12228699b9e6fd4b2c1d2be3861c21d53201de92581693f1ace07e0ee1314ff9851db91b6611747f390b9eb8556b83df9b0010d6bb7a9852e68c6bd601ed5107a9bf79d12bfb879b60442d19fdd22a6c94a71c230c93fcb6bda4567365a717ce25826c6a8db1182fa19cc43e50cf7729853828db8c00f638248655322161aa72c2f8262fd82c036df519788650a810d41cf0acda10e7ca7216e9a4f14c30c422afa2a8bdbc0ff3e4663b95fc5dd039514ce080f37072034e41dc6a0d1f32565d1b2277b05f313410b25d911ee37314d4c429fca6a174f62a80af8799b3a0359d3e17a201caa19d92fbced3549242ab4fd3291c9b9a0f156bcd8fc1f302c625b430fee18bba6257d9d634dd65d621cd16df6be21794677e5d3476d268ca08e4ca44343cf142e474e58edaf62a3ae8bb0216594b2498b48427a2ab0e996e9e37ccd7cd36e50ce4fd9dc31e69cbabf09e448b3730b1813150c8a05e349faa56614946c182469685cb97e576dcf84349851a1983bcfcb10255fad1890c0706144993d467f5c638112d586c833608d69b82085482a8ef078461d9f424993842a0b1eb2f196f8839c77ed66457557c1533c0a03399d8b718e0a51cb5f3471c62adfac9a94c86c46758b091165bd3861d71ee897340ba18e2aa8426a9e4ccc5ea95ad8ce92e0fb5a287f7b0258ff1dce1237ec39af0c8c3f34654e36c046c4e6bb585d3d0dc32092c86ade8c649c84995e4d9acca16be37730dd9a3e4faa65d6195dbb72dbfa9d06bab7f525b25cf098dc05067b76208bf255431f688eef4322d6039510fde08ccf5d4644a8d448c5ec163ee9efa0eefe3fa09acac8eeafde90aa8fdb06711c0ea987e7c7ce5cc31baabdc3ba34b2563da5d2a8768786385ce3983331a37d2af230e35818ef66031517289f3e493f54ea140c06403e4c85947f637933bb7ce63d4ea9f1fd22e213e870a6d0d56923b4c6c2c367e3c8abadacb233cf1e63290045678311046b98a3197ebe9d78001c21802d55d90e5277b9e04f7c7f4a18199708234e6187940127b2d6e0b79ba8d960820ad6cfa0e99ca713e0da5461e6643ae74d3e73abb2ef1f0ca2e9506c2b451dfa28b3fd4ffb52046d78bfc31f4cf31d70"}, {0x110, 0x10a, 0x2bdf, "12a664b5561c5f001d2cf72b9c35d8e7f5963c350b2f72dc56c339684c8a01c7a1c79a2cc1b3031da5f479f24e7181f8deb8aaa5651e372e15c50c41ad7cfdd1c5939654216dba0f3b8250bc380968fd78816a6ced20016337e9db0a6e495497372f747d7926d242a04f9afefba56cba1daea4b963e6e27224e940548947c2e62f88fe5064b67b02052b0e8ed7ba654182481d2f1e7ce63b367b32e04b8571b79ef8cc568ce3be1cfb58137bc258dabe7f798501402b5fd786d74649079c049242a88780696c01c9dd95abdce2fe698d3fd1e41e82c435e65ff469661ce5579b84f0ac7657903e0be660e6378196ea00f4b26470b4bd0fb4b88b654596a8"}], 0x12e0}, 0x1) 02:57:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400240, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3c}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x4, 0x57, "29621457e67bfd212ccfd4740700ce050ab2a72dc0110120bd90b22a76c9e94804fde1a5a3c2e64ab68728b71fca4c9f84b2b926ef780a33f55d8315977c465eabc36229308fa4d4f703f7ab1d90c781380460bae9c968"}, 0x5f) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='rootmode', &(0x7f0000000340)='group_id'], &(0x7f0000000580)=[&(0x7f00000003c0)='keyring[%trusted\\-ppp1\x00', &(0x7f0000000400)='group_id', &(0x7f0000000440)='(\x00', &(0x7f0000000480)='wlan0wlan1%^\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='trusted\x00', &(0x7f0000000540)='mime_type\x00']) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x22, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 02:57:41 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x88240, 0x0) r1 = open(&(0x7f0000000780)='./file0\x00', 0xa0002, 0x0) ioctl$void(r0, 0xc0045c79) ftruncate(r1, 0x3) 02:57:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 366.736571] tmpfs: Bad mount option fd [ 366.799412] tmpfs: Bad mount option fd [ 366.995270] *** Guest State *** [ 366.998713] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 367.007937] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 367.016923] CR3 = 0x0000000000002000 [ 367.020689] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 367.027332] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 367.033968] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 367.040061] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 367.046166] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 367.053000] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 367.061045] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.069150] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.077293] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.085399] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.093530] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.101537] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 367.109651] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 367.117824] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 367.125945] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 367.134098] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 367.140538] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 367.148214] Interruptibility = 00000000 ActivityState = 00000000 [ 367.154630] *** Host State *** [ 367.157860] RIP = 0xffffffff812fec40 RSP = 0xffff8880a515f3b0 [ 367.164023] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 367.170470] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 367.178439] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 367.184453] CR0=0000000080050033 CR3=0000000099195000 CR4=00000000001426e0 [ 367.191511] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 367.198375] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 367.204557] *** Control State *** [ 367.208045] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 367.214907] EntryControls=0000d1ff ExitControls=002fefff [ 367.220418] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 367.227518] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 367.234317] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 367.240942] reason=80000021 qualification=0000000000000000 [ 367.247436] IDTVectoring: info=00000000 errcode=00000000 [ 367.253059] TSC Offset = 0xffffff36a1c218d7 [ 367.257411] EPT pointer = 0x000000003720301e 02:57:42 executing program 0: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x41, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x28) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r3, r2, 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x6) 02:57:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x11e], [0x0, 0x0, 0xc0000000]}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x100000000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:57:42 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f00000000c0)='syz1\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x8}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) close(r1) 02:57:42 executing program 1: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000000140)=""/1, 0xfffffe45}, {&(0x7f0000000200)=""/4, 0xfffffffffffffd4e}], 0x4) r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x2, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) 02:57:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 367.603007] kvm [12072]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 367.645075] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 367.679940] *** Guest State *** [ 367.683575] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 367.692655] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 367.701549] CR3 = 0x0000000000002000 [ 367.705410] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 367.709499] kvm [12072]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 367.712075] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 367.712097] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 367.712123] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 367.712155] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 367.712186] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 367.712250] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.761406] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.769557] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.780685] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.788887] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 367.797005] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 367.805131] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 367.813309] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 367.821345] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 367.829470] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 367.836102] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 367.843730] Interruptibility = 00000000 ActivityState = 00000000 [ 367.849982] *** Host State *** [ 367.853363] RIP = 0xffffffff812fec40 RSP = 0xffff88803476f3b0 [ 367.859432] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 367.866062] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 367.874016] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 367.879940] CR0=0000000080050033 CR3=000000009e3f2000 CR4=00000000001426f0 [ 367.887150] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 367.893976] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 367.900058] *** Control State *** [ 367.903693] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 367.910424] EntryControls=0000d1ff ExitControls=002fefff [ 367.916089] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 367.923205] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 367.929901] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 367.936673] reason=80000021 qualification=0000000000000000 02:57:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x11e], [0x0, 0x0, 0xc0000000]}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x100000000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 367.943165] IDTVectoring: info=00000000 errcode=00000000 [ 367.948643] TSC Offset = 0xffffff3647c97341 [ 367.953146] EPT pointer = 0x000000009262a01e 02:57:43 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x20400) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x101100) ioctl$KDDISABIO(r1, 0x4b37) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=""/4096, &(0x7f0000000200)=""/230, &(0x7f0000000300)=""/204, 0x1}) 02:57:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.223015] kvm [12091]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 02:57:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XCRS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f00000000c0)=0x327d) dup2(r1, r2) memfd_create(&(0x7f0000000180)='/dev/kvm\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 02:57:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x2, 0x2}) exit(0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f00000002c0)="c6", 0x1}], 0x1) 02:57:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYBLOB="7970e22bcfdb2143e0c8273000cd9715991a605016382c000000000094f80000"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x10004, 0x0, &(0x7f0000006000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x2000, 0x119000}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x45, 0x4, 0x4, 0x7, 0x1f8}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x2800) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0x6, 0x5, 0x2f7, 0x0, 0x9, 0xd000, 0x10000, [], 0x2}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x61) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x7, r1, 0x2, 0x6) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r2, 0x210, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4419}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x75}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000400)={[], 0x8, 0x2, 0x1, 0x0, 0xffffffffffffff5e, 0xf000, 0x4, [], 0xfffffffffffff800}) sendmsg(r0, &(0x7f0000001a00)={&(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)="f68fa66a88b319fae7752f255b88af7488c25fbf4143bcac8a2e4d95287ad0719d71cb2af066274af511a7281415a1f568a8d4d6b6a05974a699bdae2e3ecdfed2c0d009c567a02fd56f78a279446b21978ba91057bc320c618688aacc6140b4e144f0cd43d722e706d7785056d61e215d7c19e855a6e9fcf4eb10aa48703528756898c71ff16c2311b800113fe8535e4e01463022a2a93b2c1d33248ec1", 0x9e}, {&(0x7f0000000700)="3560eefb6490a0cec0f79999ced505ff940573e0d97c0a35df9d086cb41d834ff4e34cf4f421b683ee5279ba9c0434b2679f9033422af9969281bf12d5e5080740eb10f62a858a7fbb14056dd36f2b6db714f42de3d9218bc8b470002090bd3bb5dcc6439643e3105f9db18ef4e57d47d672c7ded8c5da6e", 0x78}, {&(0x7f0000000780)="0bd8e528f2f4bfbb7f8dad9d4dc7e3d86ec2d5c053b604e9f70470418d1b4a9493d1d0556e1317b7b6e6497050df3eff0d114ec3068ea4428f897fd5fa0c2fab11b3613c252e23d4354ddbe6a559a615099846ab4d12fe236cdb30f81cfc1957942faabac7075113eba9076b5c10306cc06852cf81170604bd4f60954c68f455a4e4d368f424d2d4df1961b0c11c6e3a5c730474db7fa2823280dbe67f3d049aad495333f4f383037cb7285a1e7f01e15ce02bf9", 0xb4}, {&(0x7f0000000840)="2e09eb2995461dc2fc", 0x9}], 0x4, &(0x7f00000008c0)=[{0x1010, 0x11d, 0x8d, "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"}, {0x28, 0x111, 0x1, "4399c3792f2a44105812d209c48da2d254e3c95608052d"}, {0x38, 0x115, 0x4, "ca80666e73e120a9f93fde44a8cb2b9a7f96f9c31eaea5f115b139295f501eca466577"}, {0xb8, 0x107, 0x0, "565b78353b0554b999e67f5b7c7c8af784359eac144dda50b1fb799e74eade437153a23eadea3ad5dc03d7bd22d8512f419c640c540eb5fd088f6d885a42b96c1b8297107304b13e6ee59ad6e516474025692f8401c4051d4846535f76923e8def339359583a9965711459b3d3f42f2428e5d1882f41afdbc376a1508982f179055cad2bda44fc70d996fe69cf66df57604286023857ef8d0c736d2907687912a86a559c928d"}], 0x1128}, 0x40000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001a40)={{0x2, 0x4e21, @local}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x30, {0x2, 0x4e24, @local}, 'ip6erspan0\x00'}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000001b00)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)='nr0\x00', 0x80000001, 0x5b, 0x9}) accept4$vsock_stream(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001c40)={0x0}, &(0x7f0000001c80)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001cc0)={r4, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001d00)={r4, 0xe281}, &(0x7f0000001d40)=0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001d80)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001e80)=0xe8) setfsuid(r6) r7 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r7) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000001ec0)="462bdba66cbc421d596e6c245aa0338634bb3aecc99acda882647cfdf3aaefdc028e10ec1ac319443117a7b9c6dec2e5b53da6166159cb37066a173da47148f29a0cc0123fad10b670335c7f2ddb34b14fbf42f4", 0x54) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001f40)={{0x2, 0x4e22, @multicast2}, {0x306, @dev={[], 0x23}}, 0x40, {0x2, 0x4e22, @rand_addr=0x4}, 'veth1_to_bond\x00'}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000001fc0)={0x5f, "67add940634cc0fc7fd3610cdb8ffbe87f0992c65512af58ed2bc4b29f7a43df", 0x40, 0x6, 0x0, 0xf, 0x4}) setxattr$trusted_overlay_redirect(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)='trusted.overlay.redirect\x00', &(0x7f00000020c0)='./file0\x00', 0x8, 0x1) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x70, r2, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000002240)=""/17) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002280)={r5, 0x6eea}, 0x8) [ 368.660907] *** Guest State *** [ 368.664456] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 368.673521] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 368.682500] CR3 = 0x0000000000002000 [ 368.686261] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 368.692940] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 368.699549] RSP = 0x0000000000000f80 RIP = 0x000000000000000e sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000002540)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002500)={&(0x7f0000002300)={0x1d0, r2, 0x41a, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd66}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1aac}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb61}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x95}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4243}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) [ 368.705645] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 368.711767] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 368.718479] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 368.726583] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 368.734726] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 368.742936] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 368.750960] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 368.759114] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 368.767241] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 368.775358] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 368.783496] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 368.791534] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 368.799620] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 368.806198] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 368.813856] Interruptibility = 00000000 ActivityState = 00000000 [ 368.820110] *** Host State *** [ 368.823447] RIP = 0xffffffff812fec40 RSP = 0xffff888030c9f3b0 [ 368.829466] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 368.836018] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 368.844010] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 368.849942] CR0=0000000080050033 CR3=00000000b8dca000 CR4=00000000001426e0 [ 368.857118] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 368.863919] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 368.870006] *** Control State *** [ 368.873669] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 368.880393] EntryControls=0000d1ff ExitControls=002fefff [ 368.886029] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 368.886053] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 368.886076] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 368.886099] reason=80000021 qualification=0000000000000000 [ 368.886119] IDTVectoring: info=00000000 errcode=00000000 [ 368.886137] TSC Offset = 0xffffff35c6ee6bcd 02:57:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.886157] EPT pointer = 0x00000000313f201e 02:57:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x10000000800002c0, 0x40000001], [0x10]}) [ 369.211048] kvm: emulating exchange as write 02:57:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001800811be00f80ecdb4cb904014865160b00030020020000000009000e00060015000500003e00000000", 0x2e}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) [ 369.671023] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 369.678725] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 369.755717] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 369.763304] netlink: 'syz-executor0': attribute type 6 has an invalid length. [ 369.876319] IPVS: ftp: loaded support on port[0] = 21 [ 370.077736] chnl_net:caif_netlink_parms(): no params data found [ 370.191274] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.197943] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.206771] device bridge_slave_0 entered promiscuous mode [ 370.232721] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.239271] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.248092] device bridge_slave_1 entered promiscuous mode [ 370.309141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 370.331362] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 370.383164] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 370.392308] team0: Port device team_slave_0 added [ 370.399381] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 370.408294] team0: Port device team_slave_1 added [ 370.422864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 370.431504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 370.557156] device hsr_slave_0 entered promiscuous mode [ 370.714755] device hsr_slave_1 entered promiscuous mode [ 370.755452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 370.782696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 370.811046] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.817671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.824961] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.831482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.984021] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 370.990123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.007472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 371.024625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.034865] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.052872] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.073025] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 371.093682] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 371.099813] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.130724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 371.138133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.147147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.155643] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.162296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.198217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 371.205497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.214535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.223071] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.229680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.247140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 371.264330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 371.272554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.282277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.298641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 371.312656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.322470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.333152] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.355420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 371.362590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.372034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.398437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 371.406573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.415277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.431251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 371.438359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.447247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.476894] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 371.483177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.512325] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 371.534493] 8021q: adding VLAN 0 to HW filter on device batadv0 02:57:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 02:57:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) close(r0) 02:57:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 02:57:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x410000, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x22) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0xffff, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x0, 0x9, 0x4, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl(r3, 0x0, 0x0) socket$inet6(0xa, 0xf, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) unlink(&(0x7f00000000c0)='./file0\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioperm(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:57:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:57:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fchmodat(r1, &(0x7f0000000440)='./file0\x00', 0x101) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = socket(0x11, 0x2, 0x9) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x33, @empty, 0x4e22, 0x0, 'ovf\x00', 0x2, 0xd447, 0x61}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) mkdir(0x0, 0x1) r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0xffff, 0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x57b0, 0x0, 0x200, 0x401, 0xff, 0x6cd, 0x5, 0x2, 0x80000001, 0x4, 0x6, 0x81, 0x4, 0x100, 0x0, 0x5, 0x9, 0x6, 0xfe0d, 0x2, 0x47a2, 0x10001, 0x9bb5, 0x7fffffff, 0x8001, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000480)}, 0x4000, 0x1, 0x2, 0xc, 0x7, 0x73, 0x3}, r4, 0x2, 0xffffffffffffff9c, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000540)=[@window={0x3, 0x2, 0x80000001}, @sack_perm], 0x2) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getpeername$unix(r1, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000300)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x4, {0x2, 0x4e20, @rand_addr=0x169}, 'veth0_to_bridge\x00'}) 02:57:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 02:57:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 02:57:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 02:57:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x550b, 0x0) 02:57:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:50 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x60000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:57:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 375.999280] *** Guest State *** [ 376.002887] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 376.012930] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 376.021911] CR3 = 0x0000000000000000 [ 376.025771] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 376.031890] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 376.037901] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 376.044750] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 376.052894] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.060925] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.069052] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.077172] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.085340] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.093457] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 376.101469] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 376.109620] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 376.117779] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 376.125896] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 376.132446] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 376.139938] Interruptibility = 00000000 ActivityState = 00000000 [ 376.146314] *** Host State *** [ 376.149557] RIP = 0xffffffff812fec40 RSP = 0xffff88802784f3b0 [ 376.155684] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 376.162313] FSBase=00007f4ce27fb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 376.170144] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 376.176200] CR0=0000000080050033 CR3=0000000028890000 CR4=00000000001426f0 [ 376.183405] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 376.190153] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 376.196353] *** Control State *** 02:57:51 executing program 0: clone(0x807ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 02:57:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 376.199840] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 376.206646] EntryControls=0000d1ff ExitControls=002fefff [ 376.212268] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 376.219222] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 376.226032] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 376.232776] reason=80000021 qualification=0000000000000000 [ 376.239156] IDTVectoring: info=00000000 errcode=00000000 [ 376.244782] TSC Offset = 0xffffff31ddd0dc83 02:57:51 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de84", 0x1d, 0xfffffffffffffff8) getpeername(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000700)='.md5sumproc-self/-\x00', 0xffffffffffffffff}, 0x30) setpgid(0x0, r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 376.249147] EPT pointer = 0x0000000028e7601e 02:57:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) chroot(0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RWRITE(r1, 0x0, 0x0) 02:57:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:57:51 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x6e93ebbbcc0884ef, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 02:57:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 376.785455] *** Guest State *** [ 376.788993] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 376.798072] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 376.807124] CR3 = 0x0000000000002000 [ 376.810874] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 376.818834] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 376.825519] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 376.831527] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 376.837689] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 376.844530] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 376.852737] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.860777] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.868982] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.877161] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.885292] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 376.893418] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 376.901440] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 376.909600] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 376.917737] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 376.925917] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 376.932478] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 376.939956] Interruptibility = 00000000 ActivityState = 00000000 [ 376.946356] *** Host State *** [ 376.949585] RIP = 0xffffffff812fec40 RSP = 0xffff88802872f3b0 [ 376.955790] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 376.962419] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 376.970266] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 376.976372] CR0=0000000080050033 CR3=0000000028e5d000 CR4=00000000001426f0 [ 376.983548] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 376.990249] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 376.996503] *** Control State *** [ 376.999990] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 377.006890] EntryControls=0000d1ff ExitControls=002fefff [ 377.012492] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 377.019448] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 377.026291] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 377.033009] reason=80000021 qualification=0000000000000000 [ 377.039353] IDTVectoring: info=00000000 errcode=00000000 [ 377.045000] TSC Offset = 0xffffff3163dd1a90 [ 377.049377] EPT pointer = 0x0000000025c2a01e 02:57:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:52 executing program 0: 02:57:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x8000000084) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0xe159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 02:57:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000000000000fb0000000008"], 0x14}}, 0x0) [ 377.393605] *** Guest State *** [ 377.396948] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 377.405995] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 377.415009] CR3 = 0x0000000000002000 [ 377.418760] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 377.425540] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 377.432222] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 377.438248] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 377.444517] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 377.451246] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 377.459552] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 377.467719] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 377.475972] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 377.484159] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 377.492394] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 377.500421] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 377.508661] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 377.516850] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 377.525500] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 377.533658] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 377.540124] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 377.547789] Interruptibility = 00000000 ActivityState = 00000000 [ 377.554179] *** Host State *** [ 377.557407] RIP = 0xffffffff812fec40 RSP = 0xffff888026ebf3b0 [ 377.563554] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 377.570015] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 377.578019] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 377.584372] CR0=0000000080050033 CR3=0000000025d3d000 CR4=00000000001426f0 [ 377.591491] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 377.598451] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 377.604656] *** Control State *** [ 377.608171] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 377.615054] EntryControls=0000d1ff ExitControls=002fefff [ 377.620556] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 377.627769] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 377.634635] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:57:52 executing program 1: syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x4000) 02:57:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 377.641264] reason=80000021 qualification=0000000000000000 [ 377.647934] IDTVectoring: info=00000000 errcode=00000000 [ 377.654160] TSC Offset = 0xffffff3112fe8856 [ 377.658537] EPT pointer = 0x0000000025c2401e 02:57:52 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000000), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r0) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local}}, {{}, 0x0, @in=@multicast2}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000000802, 0x0) sendfile(r2, r1, 0x0, 0x40800fff) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$P9_ROPEN(r1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000300)={0x5, @broadcast}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, 0x0, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0xc0884123, 0x0) 02:57:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 02:57:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:53 executing program 0: 02:57:53 executing program 4: [ 378.286806] *** Guest State *** [ 378.290336] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 378.299488] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 378.308571] CR3 = 0x0000000000002000 [ 378.312422] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 378.319036] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 378.325656] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 378.331813] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 378.337826] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 378.344745] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 378.352896] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 378.360949] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 378.369093] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 378.377314] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 02:57:53 executing program 0: [ 378.385466] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 378.393579] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 378.401619] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 378.409766] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 378.417984] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 378.426221] EFER = 0x0000000000000001 PAT = 0x0007040600070406 02:57:53 executing program 4: [ 378.432843] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 378.440336] Interruptibility = 00000000 ActivityState = 00000000 [ 378.446784] *** Host State *** [ 378.450032] RIP = 0xffffffff812fec40 RSP = 0xffff88802817f3b0 [ 378.456201] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 378.462823] FSBase=00007f4ce27fb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 378.470662] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 378.476747] CR0=0000000080050033 CR3=0000000026fd5000 CR4=00000000001426e0 [ 378.483952] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 378.490664] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 378.496917] *** Control State *** [ 378.500416] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 378.507280] EntryControls=0000d1ff ExitControls=002fefff [ 378.512866] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 378.519826] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 378.526932] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 378.533681] reason=80000021 qualification=0000000000000000 [ 378.540131] IDTVectoring: info=00000000 errcode=00000000 [ 378.545778] TSC Offset = 0xffffff309efb072d [ 378.550127] EPT pointer = 0x000000007cb4b01e 02:57:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:57:53 executing program 0: 02:57:53 executing program 4: 02:57:53 executing program 3: 02:57:53 executing program 1: 02:57:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:54 executing program 1: 02:57:54 executing program 4: 02:57:54 executing program 3: 02:57:54 executing program 0: 02:57:54 executing program 4: 02:57:54 executing program 1: 02:57:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:57:54 executing program 3: 02:57:54 executing program 0: 02:57:54 executing program 1: 02:57:54 executing program 4: 02:57:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:55 executing program 4: 02:57:55 executing program 0: 02:57:55 executing program 1: 02:57:55 executing program 3: 02:57:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:55 executing program 4: 02:57:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) 02:57:55 executing program 3: 02:57:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 02:57:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000bee000)='./control\x00', r2, &(0x7f00000000c0)='./control\x00', 0x2) 02:57:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xfffffffffffffffd, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 02:57:56 executing program 3: 02:57:56 executing program 0: 02:57:56 executing program 3: 02:57:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 02:57:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 02:57:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) 02:57:56 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x0, 0x6a5d}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:57:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 02:57:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) 02:57:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 02:57:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000300)={0x0, {0x3, 0x4}}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 02:57:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1f6}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) [ 382.496066] net_ratelimit: 2 callbacks suppressed [ 382.496085] protocol 88fb is buggy, dev hsr_slave_0 [ 382.506823] protocol 88fb is buggy, dev hsr_slave_1 02:57:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r0) [ 382.733463] protocol 88fb is buggy, dev hsr_slave_0 [ 382.739324] protocol 88fb is buggy, dev hsr_slave_1 [ 382.745608] protocol 88fb is buggy, dev hsr_slave_0 [ 382.751318] protocol 88fb is buggy, dev hsr_slave_1 02:57:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) 02:57:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 02:57:58 executing program 3: gettid() clone(0x807ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) [ 383.962337] device sit0 entered promiscuous mode 02:57:59 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="f2763bf97101", @loopback, @dev}}}}, 0x0) [ 384.006742] device sit0 left promiscuous mode 02:57:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1000000000000006}, 0x1c) sendmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:57:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r2, 0x1000000000013) 02:57:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40a85323, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1000000000000006}, 0x1c) sendmmsg(r1, &(0x7f0000001740)=[{{&(0x7f0000001900)=@in={0x2, 0x4e21, @initdev}, 0x80, 0x0}}], 0x1, 0x8000) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:58:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:00 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:58:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000fc0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0xfffffffffffffefa) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/153, 0x99}, {&(0x7f0000000240)=""/190, 0xbe}], 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x4040, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="2c0071555c57a3262ca7070e678111c47defe1340051865ec8374ec6df54a3cae206e07e030f2863a25c2e590f885420887a267b6e76b42d5fff030000f0396c3a32a96d562d458b01e2b9fad2b1c00bcf04843b766b234be85fa0214b54937c7648dbcb8d072340b87d0036f2e9e0dcfc862fa8e357955ffe36d9"]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d8b4e102990454cc6b61826eeb2a4055c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e78825db21649beee91a9d1da4e1aa55dbe47c9412195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a91f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c72c2d60479c66d36"], 0x0, 0x0, 0x0, &(0x7f000000a000)) mount(&(0x7f0000001080)=ANY=[@ANYBLOB="3897c61e2344b35ce5b0e8eb675766d6275488bb0fb34f52ffa1089aff3a2dda6d16dcf001000000000500008dceea7874f6208b34717c5700070000cfd93e445671550a8131d19d47af813d1effddfa410ab5000cffc05e23ecae9d6fef37369660d49e263204e3be81e6d3060000003bb51680602313592cdde014d02bb12ec63c4ceedd3f06ea455037a69af87b942ef894b893d0761fe349b2648b"], 0x0, 0x0, 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="7d20b18ea9d8cbd05701494859c80d65e7c09716197ba7bf93c6c1bd260fd36a5c3da4fb6ef3843547466fbd27e29ae74ebe23e123a35d260feffbb8749328ef86aced270537991bc9384cb104681b74dafff7172b9046c5a11684ba0f30195a54a4218c66c88d112ff6"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000f40)=ANY=[@ANYBLOB="36fcf0a5c67e3fc35e8ad531e4daa7c28e92c297595bda2ed8b4cd21ddee00001ff2576af6e0e114f19f48acda31a0d49f6a7c8a080000000000000067777f1aac600ab8e87c02f62946ae174dfd7035df9917479db88f28"], 0x0, 0x0, 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="8c77faa59e8663bc117b0d7f59d676"], 0x0, 0x0, 0x5010, &(0x7f00000e7000)) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r3) 02:58:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x6b6, 0x0, 0x0, 0x0) [ 385.778896] input: syz1 as /devices/virtual/input/input5 02:58:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) [ 386.107891] input: syz1 as /devices/virtual/input/input6 02:58:02 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000004f00)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000000c0)) 02:58:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") dup2(r1, r0) 02:58:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r2, 0x1000000000013) 02:58:02 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:58:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") dup2(r1, r0) 02:58:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x40008031, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 02:58:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.823520] IPVS: ftp: loaded support on port[0] = 21 02:58:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") dup2(r1, r0) 02:58:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.478471] *** Guest State *** [ 388.482069] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 388.490948] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 388.499940] CR3 = 0x0000000000000000 [ 388.503803] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 388.509812] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 388.515978] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 388.522846] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 388.531375] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 388.539530] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 388.547640] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 388.555808] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 388.563946] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 388.572089] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 388.580107] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 388.588209] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 388.595377] IPVS: ftp: loaded support on port[0] = 21 [ 388.596352] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 388.609488] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 388.616022] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 388.623682] Interruptibility = 00000000 ActivityState = 00000000 [ 388.629953] *** Host State *** [ 388.633367] RIP = 0xffffffff812fec40 RSP = 0xffff88802856f3b0 [ 388.639397] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 388.645971] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 388.653925] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 388.660047] CR0=0000000080050033 CR3=000000007d452000 CR4=00000000001426f0 [ 388.667198] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 388.673995] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 388.680074] *** Control State *** [ 388.683657] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 388.690362] EntryControls=0000d1ff ExitControls=002fefff [ 388.695972] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 388.703037] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 388.709766] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 388.716553] reason=80000021 qualification=0000000000000000 [ 388.722988] IDTVectoring: info=00000000 errcode=00000000 [ 388.728464] TSC Offset = 0xffffff2b2228246a [ 388.732940] EPT pointer = 0x0000000024a1d01e 02:58:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r2, 0x1000000000013) 02:58:05 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x2, 0x10000) 02:58:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:05 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) [ 390.753168] *** Guest State *** [ 390.756874] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 390.766093] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 390.775222] CR3 = 0x0000000000000000 [ 390.778981] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 390.785198] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 390.791380] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 390.798299] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 390.806553] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 390.815305] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 390.823482] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 390.831522] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 390.839744] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 02:58:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r2, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 02:58:05 executing program 3: getpgid(0xffffffffffffffff) chdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0xc2041, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getresuid(&(0x7f00000002c0), 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x100000000, &(0x7f00000014c0)={r1, r2+30000000}) getgroups(0x3, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0x0]) syz_open_dev$loop(0x0, 0x0, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) r3 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="29b91733d0fdc77ddefe4923413d4604705eae952a8f7b5bca6f33d36e4c63e4bf3744f35dbc6107127c2ccbd3a4e06b614f5141e5f44bca25125031f6e8b155b00e14b6248d7e8280bc0d53e34d8f5b73df65536941f5c3e661c4f882486b11429fb23f2aa2faa5b03eb75247571b5d1ab4939b1a292d10dfa54623d6d47744770ce6f37b79daf5051694d80c99ee3d533e0818130229bef2ed13a81897e6f72a704543a910", 0xa6, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r3, &(0x7f00000015c0)=[{&(0x7f0000000300)="3bdd7238e5cd1772476330f26e00bdd0070e4f2971b7b07ffdcb316ec404377cef9ae1d28f5e1c312173d92e3eaaffe3ebc30c7cfaad800ee596dc6cf8c75f51f9865121b3b74ef5354630ce8967f484d3b9613d64c726a965e5527483ce8ec7bce5", 0x62}], 0x1, r4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) r5 = socket$inet(0x10, 0x3, 0x79c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl(r6, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r7 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_names='veth1_to_bridge\x00'}) 02:58:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) [ 390.847902] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 390.856109] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 390.864255] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 390.872443] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 390.880482] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 390.887117] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 390.894775] Interruptibility = 00000000 ActivityState = 00000000 [ 390.901052] *** Host State *** [ 390.904476] RIP = 0xffffffff812fec40 RSP = 0xffff88807b5cf3b0 [ 390.910532] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 390.917164] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 390.925136] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 390.931077] CR0=0000000080050033 CR3=0000000067346000 CR4=00000000001426e0 [ 390.938359] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 390.945258] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 390.951354] *** Control State *** [ 390.955039] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 390.961874] EntryControls=0000d1ff ExitControls=002fefff [ 390.967381] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 390.974521] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 390.981243] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 390.988040] reason=80000021 qualification=0000000000000000 [ 390.994516] IDTVectoring: info=00000000 errcode=00000000 [ 390.999999] TSC Offset = 0xffffff29ee61ad91 [ 391.004513] EPT pointer = 0x000000007cb7601e [ 391.124902] IPVS: ftp: loaded support on port[0] = 21 02:58:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xbd1f) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 02:58:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 02:58:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 392.402896] IPVS: ftp: loaded support on port[0] = 21 02:58:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 02:58:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xbd1f) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x96}, 0x98) 02:58:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:58:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) [ 393.750403] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 02:58:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) [ 393.915412] *** Guest State *** [ 393.918772] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 393.927827] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 393.936806] CR3 = 0x0000000000000000 [ 393.940550] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 393.946749] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 393.952883] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 02:58:09 executing program 3: rt_sigaction(0x11, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) [ 393.959601] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 393.967777] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 393.975891] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 393.984075] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 393.992241] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 394.000272] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 394.008421] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 394.016537] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 394.024640] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 394.032765] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 394.040772] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 394.047325] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 394.054922] Interruptibility = 00000000 ActivityState = 00000000 [ 394.061173] *** Host State *** [ 394.064500] RIP = 0xffffffff812fec40 RSP = 0xffff888025e4f3b0 [ 394.070526] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 394.077075] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 394.085001] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 394.090923] CR0=0000000080050033 CR3=000000007b478000 CR4=00000000001426e0 [ 394.098072] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 394.104890] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 394.110980] *** Control State *** [ 394.114575] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 394.121295] EntryControls=0000d1ff ExitControls=002fefff [ 394.126911] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 394.133968] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 394.140667] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 394.147397] reason=80000021 qualification=0000000000000000 [ 394.153837] IDTVectoring: info=00000000 errcode=00000000 [ 394.159328] TSC Offset = 0xffffff283f6786bb [ 394.163791] EPT pointer = 0x00000000257c001e 02:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 02:58:09 executing program 3: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000000802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 02:58:09 executing program 0: 02:58:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 02:58:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:11 executing program 0: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f0000000480)='./file0\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000180)='../file0\x00', 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 02:58:11 executing program 3: r0 = gettid() memfd_create(&(0x7f0000000100)='!-\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f0000000680), 0x1, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(r0, r0, 0x0, r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80000000000046, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2b428a52) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000000000/0x8000)=nil) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 02:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) 02:58:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) 02:58:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:58:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:58:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 02:58:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) [ 397.349601] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:58:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 02:58:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) 02:58:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 02:58:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:58:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 02:58:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 02:58:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300027, 0xffffff29, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 02:58:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 02:58:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:58:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:58:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r2, 0x1000000000013) 02:58:18 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 02:58:18 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 02:58:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000000000000fb0000000008"], 0x14}}, 0x0) 02:58:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:58:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 02:58:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x69) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x197) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) 02:58:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 02:58:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:58:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) [ 404.059288] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 02:58:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r2, 0x1000000000013) 02:58:21 executing program 3: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000000802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 02:58:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:58:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) 02:58:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 02:58:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:58:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0x900}) 02:58:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:58:21 executing program 0: socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000000802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 02:58:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) tkill(r2, 0x1000000000013) 02:58:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c12") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000380)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {}, 'bpq0\x00'}) 02:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:24 executing program 0: clone(0x42182001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socket$inet6(0xa, 0xa, 0x800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000440), 0x0, 0x102, 0x0, 0x0) 02:58:24 executing program 0: getpgid(0xffffffffffffffff) chdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0xc2041, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getresuid(&(0x7f00000002c0), 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x100000000, &(0x7f00000014c0)={r1, r2+30000000}) getgroups(0x3, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0x0]) syz_open_dev$loop(0x0, 0x0, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) r3 = add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)="3bdd7238e5cd1772476330f26e00bdd0070e4f2971b7b07ffdcb316ec404377cef9ae1d28f5e1c312173d92e3eaaffe3ebc30c7cfaad800ee596dc6cf8c75f51f9865121b3b74ef5354630ce8967f484d3b9613d64c726a965e5527483ce8ec7bce5", 0x62}], 0x1, r3) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) r4 = socket$inet(0x10, 0x3, 0x79c) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl(r5, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r6 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_names='veth1_to_bridge\x00'}) 02:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c12") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000111, 0x3, &(0x7f0000000600)={0x77359400}) [ 409.628269] IPVS: ftp: loaded support on port[0] = 21 02:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c12") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) [ 410.561966] IPVS: ftp: loaded support on port[0] = 21 02:58:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000001"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f0000003080)={0x0, 0x1c9c380}) 02:58:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:58:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:27 executing program 0: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 02:58:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x69) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x197) ioctl$SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000000040)) 02:58:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 02:58:27 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:58:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:58:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0xffffff33, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 02:58:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 02:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a0") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0663044000000000"], 0x0, 0x0, 0x0}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) [ 415.719981] binder: 13061:13063 transaction failed 29189/-22, size 24-8 line 2896 [ 415.785484] binder: 13061:13071 BC_ACQUIRE_DONE u0000000000000000 no match [ 415.792102] binder: 13061:13070 transaction failed 29189/-22, size 24-8 line 2896 02:58:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a0") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0xffffff06, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 415.857658] binder: 13061:13063 BC_ACQUIRE_DONE u0000000000000000 no match 02:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000280)=""/112, 0x70}], 0x2}}], 0x1, 0x0, 0x0) 02:58:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a0") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x0, 0x8) 02:58:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 02:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:33 executing program 3: rt_sigaction(0x11, 0x0, 0x0, 0x8, &(0x7f0000000180)) 02:58:34 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x20000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:58:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f0000003080)={0x0, 0x1c9c380}) 02:58:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup2(r1, r0) 02:58:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 02:58:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, r0) 02:58:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:37 executing program 3: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 02:58:37 executing program 0: socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 02:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, 0x0, 0x0) dup2(r1, r0) 02:58:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:58:37 executing program 0: [ 422.448218] binder: 13180:13182 transaction failed 29189/-22, size 24-8 line 2896 02:58:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, 0x0, 0x0) dup2(r1, r0) [ 422.562884] binder: 13180:13188 transaction failed 29189/-22, size 24-8 line 2896 02:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 02:58:37 executing program 0: 02:58:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 02:58:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, 0x0, 0x0) dup2(r1, r0) 02:58:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) [ 423.106941] *** Guest State *** [ 423.110502] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 423.119651] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 423.128708] CR3 = 0x0000000000000000 [ 423.132645] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 423.138695] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 423.144922] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 02:58:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 423.151637] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 423.159857] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 423.168031] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 423.177249] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 423.185459] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 423.193659] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 02:58:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) [ 423.201851] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 423.209870] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 423.218027] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 423.226154] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 423.234359] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 423.240816] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 423.248450] Interruptibility = 00000000 ActivityState = 00000000 [ 423.254868] *** Host State *** [ 423.258109] RIP = 0xffffffff812fec40 RSP = 0xffff88806a39f3b0 [ 423.264393] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 423.270847] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 423.278865] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 423.284901] CR0=0000000080050033 CR3=000000007d801000 CR4=00000000001426f0 [ 423.292119] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 423.298839] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 423.305100] *** Control State *** [ 423.308619] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 423.315458] EntryControls=0000d1ff ExitControls=002fefff [ 423.320950] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 423.328108] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 423.334916] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 423.341541] reason=80000021 qualification=0000000000000000 [ 423.348060] IDTVectoring: info=00000000 errcode=00000000 [ 423.353655] TSC Offset = 0xffffff189d364166 [ 423.358047] EPT pointer = 0x000000006ab3b01e 02:58:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x2000000000000000, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r1, &(0x7f0000000240), 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000dfd000/0x200000)=nil) syz_genetlink_get_family_id$net_dm(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 02:58:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1c, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000c372005f2353905c633c8cc22d98a51e2b506b482b672c272711dca355c494d22e984c8537bb07c42fb23b01eab729060b535f4effab8dad412d0e1588e4ce38fcae2bdc01627f589e39967450e067eef44e759b5d35845500000000000000046d5ababa3c378253fa574327d428b5a2bf40e79d693df57647fef58e5beaba510e08e6c8b56aa2bcc04a3a78ec6f43c4b577bfbf6b2570beef33685e671cc0de936cfc277a7edab044b951c8a187734bcbc23d03407d34951594a9c896ed3358d627618688b7990d11"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) shutdown(r0, 0x1) 02:58:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 02:58:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 02:58:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 02:58:39 executing program 3: [ 424.164194] *** Guest State *** [ 424.167842] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 424.176958] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 424.186025] CR3 = 0x0000000000000000 [ 424.189778] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 424.195884] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 424.202068] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 424.208801] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 424.216923] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 424.225072] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 424.233271] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 424.241282] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 424.249459] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 424.257629] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 424.265825] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 424.274155] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 424.282372] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 424.290389] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 424.296954] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 424.304561] Interruptibility = 00000000 ActivityState = 00000000 [ 424.310818] *** Host State *** [ 424.314186] RIP = 0xffffffff812fec40 RSP = 0xffff88806cf7f3b0 [ 424.320226] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 424.326847] FSBase=00007f4ce27fb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 424.336660] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 424.342759] CR0=0000000080050033 CR3=000000007ce7a000 CR4=00000000001426e0 [ 424.349820] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 424.356674] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 424.362852] *** Control State *** [ 424.366356] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 424.373185] EntryControls=0000d1ff ExitControls=002fefff [ 424.378681] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 424.385796] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 424.392591] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 424.399225] reason=80000021 qualification=0000000000000000 [ 424.405719] IDTVectoring: info=00000000 errcode=00000000 02:58:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, 0xffffffffffffffff) [ 424.411232] TSC Offset = 0xffffff180af8c11f [ 424.415752] EPT pointer = 0x000000005b56401e 02:58:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:39 executing program 3: 02:58:39 executing program 3: 02:58:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, 0xffffffffffffffff) 02:58:39 executing program 0: 02:58:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:40 executing program 3: 02:58:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) dup2(r1, 0xffffffffffffffff) [ 425.106197] *** Guest State *** [ 425.109729] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 425.119069] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 425.128160] CR3 = 0x0000000000000000 [ 425.132122] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 425.138127] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 425.144318] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 425.151025] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 425.159189] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 425.167365] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 425.175528] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 425.183842] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 425.192058] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 425.200085] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 425.208264] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 425.216379] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 425.224661] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 425.232788] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 425.239269] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 425.246920] Interruptibility = 00000000 ActivityState = 00000000 [ 425.253424] *** Host State *** [ 425.256654] RIP = 0xffffffff812fec40 RSP = 0xffff88802fa3f3b0 [ 425.262881] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 425.269333] FSBase=00007f4ce27fb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 425.277288] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 425.283350] CR0=0000000080050033 CR3=000000006b766000 CR4=00000000001426e0 [ 425.290423] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 425.297242] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 425.303487] *** Control State *** [ 425.306978] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 425.313799] EntryControls=0000d1ff ExitControls=002fefff [ 425.319288] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 425.326430] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 425.333229] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 425.339859] reason=80000021 qualification=0000000000000000 [ 425.346358] IDTVectoring: info=00000000 errcode=00000000 [ 425.351928] TSC Offset = 0xffffff178b23cff8 02:58:40 executing program 0: [ 425.356289] EPT pointer = 0x000000007eaeb01e 02:58:40 executing program 3: 02:58:40 executing program 1: 02:58:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:40 executing program 0: 02:58:40 executing program 3: 02:58:40 executing program 1: 02:58:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:40 executing program 0: 02:58:41 executing program 1: 02:58:41 executing program 3: 02:58:41 executing program 0: 02:58:41 executing program 1: 02:58:41 executing program 3: 02:58:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:41 executing program 0: 02:58:41 executing program 1: 02:58:41 executing program 3: 02:58:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:42 executing program 0: 02:58:42 executing program 1: 02:58:42 executing program 3: 02:58:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:42 executing program 0: 02:58:42 executing program 1: 02:58:42 executing program 0: 02:58:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:42 executing program 3: 02:58:42 executing program 1: 02:58:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:43 executing program 1: 02:58:43 executing program 3: 02:58:43 executing program 0: 02:58:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:43 executing program 1: 02:58:43 executing program 3: 02:58:43 executing program 0: 02:58:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:43 executing program 1: 02:58:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:43 executing program 0: 02:58:43 executing program 3: 02:58:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:44 executing program 3: 02:58:44 executing program 0: 02:58:44 executing program 1: 02:58:44 executing program 3: 02:58:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:44 executing program 0: 02:58:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:44 executing program 1: 02:58:44 executing program 3: 02:58:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:44 executing program 0: 02:58:44 executing program 3: 02:58:45 executing program 1: 02:58:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:45 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:45 executing program 0: 02:58:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x11, 0x0, 0x10000) 02:58:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00000001c0)='./file0\x00', r1, r2, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x802, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) 02:58:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:45 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 430.630968] device team0 entered promiscuous mode [ 430.636262] device team_slave_0 entered promiscuous mode [ 430.642892] device team_slave_1 entered promiscuous mode 02:58:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x8, 0x4) 02:58:45 executing program 5: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:47 executing program 0: 02:58:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:47 executing program 3: 02:58:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x4, 0x4) sendto$inet(r0, &(0x7f00000002c0)='j', 0x1, 0x0, 0x0, 0x0) 02:58:47 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0x10000) 02:58:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x80045301, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:48 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) [ 433.827929] *** Guest State *** [ 433.831460] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 433.840650] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 433.849864] CR3 = 0x0000000000002000 [ 433.853800] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 433.860419] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 433.867096] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 433.873273] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 433.879296] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 433.886235] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 433.894433] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 433.902635] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 433.910788] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 433.918979] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 433.927102] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 433.935300] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 433.943432] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 433.951440] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 433.959612] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 433.967746] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 433.974339] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 433.981947] Interruptibility = 00000000 ActivityState = 00000000 [ 433.988202] *** Host State *** [ 433.991433] RIP = 0xffffffff812fec40 RSP = 0xffff888069d2f3b0 [ 433.997610] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 434.004174] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 434.012193] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 434.018127] CR0=0000000080050033 CR3=000000009ca1f000 CR4=00000000001426f0 [ 434.025340] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 434.032206] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 434.038301] *** Control State *** [ 434.042000] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 434.048743] EntryControls=0000d1ff ExitControls=002fefff [ 434.054378] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 434.061339] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 434.068241] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:58:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 434.074972] reason=80000021 qualification=0000000000000000 [ 434.081324] IDTVectoring: info=00000000 errcode=00000000 [ 434.086954] TSC Offset = 0xffffff12dbc3767c [ 434.091319] EPT pointer = 0x00000000b914501e 02:58:49 executing program 0: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000000802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 02:58:49 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:49 executing program 0: poll(&(0x7f0000000080)=[{}], 0x28, 0x0) [ 434.604096] *** Guest State *** [ 434.607630] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 434.616825] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 434.625950] CR3 = 0x0000000000002000 [ 434.629716] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 434.636499] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 434.643192] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 434.649197] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 434.655408] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 434.662428] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 434.670451] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 434.678671] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 434.686853] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 434.695064] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 434.703219] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 434.711229] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 434.719426] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 434.727590] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 434.735847] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 434.743973] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 434.750422] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 434.759248] Interruptibility = 00000000 ActivityState = 00000000 [ 434.765627] *** Host State *** [ 434.768882] RIP = 0xffffffff812fec40 RSP = 0xffff888078e2f3b0 [ 434.775096] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 434.781556] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 434.789557] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 434.795609] CR0=0000000080050033 CR3=0000000067108000 CR4=00000000001426f0 [ 434.802841] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 434.809557] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 434.815828] *** Control State *** [ 434.819362] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 434.826211] EntryControls=0000d1ff ExitControls=002fefff [ 434.831851] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 434.838814] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 434.845685] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 434.852466] reason=80000021 qualification=0000000000000000 [ 434.858818] IDTVectoring: info=00000000 errcode=00000000 [ 434.864487] TSC Offset = 0xffffff127272332f [ 434.868843] EPT pointer = 0x0000000067f8401e 02:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:50 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:58:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 435.405074] *** Guest State *** [ 435.408539] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 435.417677] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 435.426745] CR3 = 0x0000000000002000 [ 435.430494] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 435.437319] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 435.443958] RSP = 0x0000000000000f80 RIP = 0x000000000000000e 02:58:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 435.450003] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 435.456537] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 435.463374] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 435.471413] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 435.479584] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 435.487729] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 435.495912] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 435.504057] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 435.512220] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 435.520243] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 435.528404] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 435.536533] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 435.544688] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 435.551154] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 435.558804] Interruptibility = 00000000 ActivityState = 00000000 [ 435.565160] *** Host State *** [ 435.568398] RIP = 0xffffffff812fec40 RSP = 0xffff88806c07f3b0 [ 435.574601] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 435.581067] FSBase=00007f4ce27fb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 435.589057] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 435.595104] CR0=0000000080050033 CR3=0000000093014000 CR4=00000000001426f0 [ 435.602316] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 435.609023] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 435.615343] *** Control State *** [ 435.618845] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 435.625755] EntryControls=0000d1ff ExitControls=002fefff [ 435.631249] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 435.638342] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 435.645143] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 435.651940] reason=80000021 qualification=0000000000000000 [ 435.658287] IDTVectoring: info=00000000 errcode=00000000 [ 435.663911] TSC Offset = 0xffffff1207c1abd6 [ 435.668258] EPT pointer = 0x0000000091ec001e 02:58:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 02:58:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 436.576766] *** Guest State *** [ 436.580257] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 436.589323] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 436.598381] CR3 = 0x0000000000002000 [ 436.602276] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 436.608814] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 436.615561] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 436.621568] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 436.625386] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 436.627791] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 436.643047] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 436.651065] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 436.659413] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 436.667548] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 436.675735] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 436.683941] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 436.692109] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 436.700131] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 436.708341] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 436.716556] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 02:58:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 436.724749] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 436.731204] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 436.738979] Interruptibility = 00000000 ActivityState = 00000000 [ 436.745343] *** Host State *** [ 436.748582] RIP = 0xffffffff812fec40 RSP = 0xffff8880277ef3b0 [ 436.754965] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 436.762172] FSBase=00007f4ce27fb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 436.770020] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 436.776129] CR0=0000000080050033 CR3=000000006aaef000 CR4=00000000001426f0 [ 436.783301] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 436.790002] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 436.796226] *** Control State *** [ 436.799736] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 436.806595] EntryControls=0000d1ff ExitControls=002fefff [ 436.812200] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 436.819149] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 436.825997] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 436.832753] reason=80000021 qualification=0000000000000000 [ 436.839101] IDTVectoring: info=00000000 errcode=00000000 [ 436.844742] TSC Offset = 0xffffff11674a911f [ 436.849090] EPT pointer = 0x00000000b9ac801e 02:58:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 02:58:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:52 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 02:58:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:52 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 437.527062] *** Guest State *** [ 437.530478] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 437.540716] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 437.549668] CR3 = 0x0000000000002000 [ 437.553511] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 437.560040] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 437.566711] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 437.572883] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 437.578909] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 437.585752] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 437.593935] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 437.602141] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 437.610204] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 437.618348] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 437.626448] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 437.634576] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 437.642775] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 437.650807] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 437.659492] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 437.667607] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 437.674217] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 437.681833] Interruptibility = 00000000 ActivityState = 00000000 [ 437.688100] *** Host State *** [ 437.691353] RIP = 0xffffffff812fec40 RSP = 0xffff8880277ef3b0 [ 437.697546] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 437.704097] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 437.712067] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 437.717998] CR0=0000000080050033 CR3=00000000a524e000 CR4=00000000001426e0 [ 437.725279] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 437.732079] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 437.738155] *** Control State *** [ 437.741644] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 437.748520] EntryControls=0000d1ff ExitControls=002fefff [ 437.754194] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 437.761166] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 437.768059] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:58:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) [ 437.774798] reason=80000021 qualification=0000000000000000 [ 437.781207] IDTVectoring: info=00000000 errcode=00000000 [ 437.786860] TSC Offset = 0xffffff10e3423e77 [ 437.791215] EPT pointer = 0x00000000a62ca01e 02:58:52 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:53 executing program 0: 02:58:53 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:53 executing program 0: 02:58:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:53 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:54 executing program 0: [ 439.260306] *** Guest State *** [ 439.264037] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 439.273087] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 439.282064] CR3 = 0x0000000000002000 [ 439.285813] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 439.292476] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 439.299078] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 439.305183] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 439.311199] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 439.318072] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 439.326221] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 439.334396] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 439.342516] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 439.350549] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 439.358753] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 439.366854] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 439.375017] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 439.383136] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 439.391153] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 439.399290] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 439.405851] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 439.413468] Interruptibility = 00000000 ActivityState = 00000000 [ 439.419729] *** Host State *** [ 439.423120] RIP = 0xffffffff812fec40 RSP = 0xffff888024abf3b0 [ 439.429176] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 439.435810] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 439.443787] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 439.449725] CR0=0000000080050033 CR3=0000000025ad4000 CR4=00000000001426e0 [ 439.456973] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 439.463844] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 439.469925] *** Control State *** [ 439.473555] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 439.480258] EntryControls=0000d1ff ExitControls=002fefff [ 439.485916] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 439.492985] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 439.499688] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:58:54 executing program 0: 02:58:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 439.506477] reason=80000021 qualification=0000000000000000 [ 439.512955] IDTVectoring: info=00000000 errcode=00000000 [ 439.518437] TSC Offset = 0xffffff0ffab73dc8 [ 439.522988] EPT pointer = 0x00000000257ea01e 02:58:54 executing program 0: 02:58:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 02:58:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:54 executing program 0: 02:58:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:55 executing program 0: 02:58:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 02:58:55 executing program 0: [ 440.443625] *** Guest State *** [ 440.447129] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 440.456224] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 440.465247] CR3 = 0x0000000000002000 [ 440.469006] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 440.475787] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 440.482509] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 440.488519] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 440.494709] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 440.501429] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 440.509648] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 440.517797] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 440.526435] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 440.534594] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 440.542821] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 440.550838] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 440.559015] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 440.567193] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 440.575416] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 440.583571] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 440.590018] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 440.597638] Interruptibility = 00000000 ActivityState = 00000000 [ 440.604185] *** Host State *** [ 440.607422] RIP = 0xffffffff812fec40 RSP = 0xffff888067e9f3b0 [ 440.613590] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 440.620037] FSBase=00007f4ce27fb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 440.628066] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 440.634082] CR0=0000000080050033 CR3=000000006e648000 CR4=00000000001426e0 [ 440.641166] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 440.648017] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 440.654231] *** Control State *** [ 440.657878] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 440.664738] EntryControls=0000d1ff ExitControls=002fefff [ 440.670230] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 440.677381] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 440.684255] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:58:55 executing program 0: 02:58:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) [ 440.690874] reason=80000021 qualification=0000000000000000 [ 440.697361] IDTVectoring: info=00000000 errcode=00000000 [ 440.702974] TSC Offset = 0xffffff0f51abe4c7 [ 440.707339] EPT pointer = 0x000000009339001e 02:58:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:56 executing program 0: 02:58:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) epoll_create1(0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:56 executing program 0: [ 441.367083] *** Guest State *** [ 441.370622] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 441.379794] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 441.388822] CR3 = 0x0000000000002000 [ 441.392687] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 441.399320] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 441.405960] RSP = 0x0000000000000f80 RIP = 0x000000000000000e 02:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) [ 441.412134] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 441.418195] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 441.425039] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 441.433209] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 441.441226] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 441.449467] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 441.457628] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 441.465823] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 441.473957] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 441.482125] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 441.490163] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 441.498418] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 441.506550] EFER = 0x0000000000000001 PAT = 0x0007040600070406 02:58:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 441.513137] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 441.520650] Interruptibility = 00000000 ActivityState = 00000000 [ 441.527107] *** Host State *** [ 441.530364] RIP = 0xffffffff812fec40 RSP = 0xffff8880662df3b0 [ 441.536592] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 441.543157] FSBase=00007f4ce27fb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 441.551010] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 441.557116] CR0=0000000080050033 CR3=000000006d171000 CR4=00000000001426f0 [ 441.564326] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 441.571041] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 441.577331] *** Control State *** [ 441.580839] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 441.587736] EntryControls=0000d1ff ExitControls=002fefff [ 441.593338] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 441.600304] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 441.607190] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:58:56 executing program 0: [ 441.613929] reason=80000021 qualification=0000000000000000 [ 441.620280] IDTVectoring: info=00000000 errcode=00000000 [ 441.625956] TSC Offset = 0xffffff0ed1ebbc0e [ 441.630326] EPT pointer = 0x0000000025e1b01e 02:58:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:57 executing program 0: 02:58:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:57 executing program 0: 02:58:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:57 executing program 0: 02:58:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:57 executing program 0: 02:58:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 442.857062] *** Guest State *** [ 442.860534] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 442.869811] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 442.879058] CR3 = 0x0000000000002000 [ 442.882978] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 442.889512] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 442.896256] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 442.902510] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 442.908527] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 442.915476] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 442.923748] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 442.931996] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 442.940041] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 442.948363] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 442.956588] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 442.964805] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 442.973006] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 442.981022] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 442.989256] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 442.997417] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 443.004038] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 443.011524] Interruptibility = 00000000 ActivityState = 00000000 [ 443.018000] *** Host State *** [ 443.021237] RIP = 0xffffffff812fec40 RSP = 0xffff888066b7f3b0 [ 443.027480] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 443.034199] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 443.042381] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 443.048313] CR0=0000000080050033 CR3=000000006cc9e000 CR4=00000000001426f0 [ 443.055627] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 443.062510] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 443.068590] *** Control State *** [ 443.072242] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 443.078938] EntryControls=0000d1ff ExitControls=002fefff [ 443.084618] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 443.091586] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 443.098499] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:58:58 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:58 executing program 0: [ 443.105235] reason=80000021 qualification=0000000000000000 [ 443.111593] IDTVectoring: info=00000000 errcode=00000000 [ 443.117310] TSC Offset = 0xffffff0e0ffcea5b [ 443.121836] EPT pointer = 0x0000000067b6301e 02:58:58 executing program 0: 02:58:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) gettid() setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:58:58 executing program 0: 02:58:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:58 executing program 1: [ 443.866630] *** Guest State *** [ 443.870075] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 443.879208] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 443.888207] CR3 = 0x0000000000002000 [ 443.892059] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 443.898601] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 443.905247] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 443.911266] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 443.917386] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 443.924189] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 443.932344] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 443.940380] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 443.948518] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 443.956659] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 02:58:59 executing program 0: [ 443.964812] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 443.972940] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 443.980964] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 443.989129] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 443.997264] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 444.005425] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 444.011985] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 444.019484] Interruptibility = 00000000 ActivityState = 00000000 [ 444.025917] *** Host State *** [ 444.029154] RIP = 0xffffffff812fec40 RSP = 0xffff888069b2f3b0 [ 444.035339] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 444.041910] FSBase=00007f4ce27fb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 444.049763] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 444.055893] CR0=0000000080050033 CR3=00000000671df000 CR4=00000000001426e0 02:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 444.063061] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 444.069772] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 444.076010] *** Control State *** [ 444.079500] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 444.086359] EntryControls=0000d1ff ExitControls=002fefff [ 444.091965] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 444.098928] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 444.105835] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 444.112563] reason=80000021 qualification=0000000000000000 [ 444.118923] IDTVectoring: info=00000000 errcode=00000000 [ 444.124599] TSC Offset = 0xffffff0d80de29e1 [ 444.128949] EPT pointer = 0x0000000067d6301e 02:58:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:58:59 executing program 1: 02:58:59 executing program 0: 02:58:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:58:59 executing program 0: 02:58:59 executing program 1: 02:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:58:59 executing program 0: 02:59:00 executing program 1: 02:59:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:00 executing program 1: 02:59:00 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:00 executing program 0: [ 445.330534] *** Guest State *** [ 445.334293] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 445.343353] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 445.352335] CR3 = 0x0000000000002000 [ 445.356093] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 445.362787] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 445.369336] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 445.375490] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 445.381544] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 445.388431] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 445.396639] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 445.404860] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 445.413012] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 445.421034] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 445.429261] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 445.437419] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 445.445610] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 445.453750] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 445.461916] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 445.469940] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 445.476512] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 445.484158] Interruptibility = 00000000 ActivityState = 00000000 [ 445.490421] *** Host State *** [ 445.493788] RIP = 0xffffffff812fec40 RSP = 0xffff888068c3f3b0 [ 445.499827] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 445.506436] FSBase=00007f4ce27fb700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 445.514378] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 445.520324] CR0=0000000080050033 CR3=000000006d0f2000 CR4=00000000001426e0 [ 445.527557] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 445.534393] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 445.540490] *** Control State *** [ 445.544137] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 445.550872] EntryControls=0000d1ff ExitControls=002fefff [ 445.556519] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 445.563611] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 445.570307] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:59:00 executing program 0: [ 445.577086] reason=80000021 qualification=0000000000000000 [ 445.583533] IDTVectoring: info=00000000 errcode=00000000 [ 445.589014] TSC Offset = 0xffffff0cb8e8c365 [ 445.593519] EPT pointer = 0x000000006629d01e 02:59:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:59:00 executing program 1: 02:59:00 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:00 executing program 0: 02:59:01 executing program 1: 02:59:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:01 executing program 1: [ 446.404191] *** Guest State *** [ 446.407714] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 446.416830] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 446.425829] CR3 = 0x0000000000002000 [ 446.429582] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 446.436307] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 446.442987] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 446.449075] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 446.455225] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 446.462222] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 446.470258] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 446.478489] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 446.486623] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 446.494885] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 02:59:01 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:01 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:01 executing program 0: 02:59:01 executing program 1: [ 446.503092] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 446.511118] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 446.519394] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 446.528047] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 446.536230] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 446.544478] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 446.550925] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 446.558635] Interruptibility = 00000000 ActivityState = 00000000 [ 446.565027] *** Host State *** [ 446.568276] RIP = 0xffffffff812fec40 RSP = 0xffff888067caf3b0 [ 446.574472] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 446.580926] FSBase=00007f4ce281c700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 446.588954] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 446.595005] CR0=0000000080050033 CR3=000000006cc90000 CR4=00000000001426f0 [ 446.602240] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 446.608950] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 446.615269] *** Control State *** [ 446.618791] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 446.625674] EntryControls=0000d1ff ExitControls=002fefff [ 446.631189] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 446.638349] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 446.645262] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:59:01 executing program 0: [ 446.652079] reason=80000021 qualification=0000000000000000 [ 446.658635] IDTVectoring: info=00000000 errcode=00000000 [ 446.664289] TSC Offset = 0xffffff0c1bf6b0eb [ 446.668638] EPT pointer = 0x0000000067e1f01e 02:59:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:59:01 executing program 1: 02:59:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:02 executing program 1: 02:59:02 executing program 0: 02:59:02 executing program 1: 02:59:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:02 executing program 0: 02:59:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 447.440604] *** Guest State *** [ 447.444259] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 447.453359] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 447.462363] CR3 = 0x0000000000002000 [ 447.466111] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 447.472761] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 447.479314] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 447.485452] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 447.491463] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 447.498293] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 447.506522] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 447.514638] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 447.522788] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 447.530812] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 447.538980] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 447.547112] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 447.555242] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 447.563437] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 447.571461] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 447.579585] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 447.586183] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 447.593804] Interruptibility = 00000000 ActivityState = 00000000 [ 447.600062] *** Host State *** [ 447.603434] RIP = 0xffffffff812fec40 RSP = 0xffff8880662ff3b0 [ 447.609502] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 447.616069] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 447.624027] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 447.629960] CR0=0000000080050033 CR3=0000000025e10000 CR4=00000000001426e0 [ 447.637447] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 447.644320] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 447.650397] *** Control State *** [ 447.654051] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 447.661266] EntryControls=0000d1ff ExitControls=002fefff [ 447.666905] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 447.674012] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 447.680718] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:59:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="fabc1f023c02003188a070") r1 = socket$inet(0x2b, 0x1, 0x0) unshare(0x8000400) setsockopt$inet_pktinfo(r1, 0x0, 0x31, &(0x7f0000000040)={0x0, @multicast1, @loopback}, 0xc) [ 447.687508] reason=80000021 qualification=0000000000000000 [ 447.694046] IDTVectoring: info=00000000 errcode=00000000 [ 447.699519] TSC Offset = 0xffffff0b98c7f36f [ 447.704240] EPT pointer = 0x000000006860d01e 02:59:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 02:59:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x17, 0x0) close(r1) close(r2) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 02:59:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 02:59:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x204840, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000780)}) r2 = creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() fallocate(r2, 0x40, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000180)=0xffffffffffffffe0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000400)={'veth0_to_bridge\x00', 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8000) [ 448.328903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 448.517315] *** Guest State *** [ 448.520956] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 448.525510] binder: 14110:14111 transaction failed 29189/-22, size 24-8 line 2896 [ 448.530106] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 448.546884] CR3 = 0x0000000000002000 [ 448.550641] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 448.557370] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 448.564037] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 448.570045] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 448.576195] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 448.583072] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 448.591128] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 448.599368] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 448.607582] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 448.609584] binder: 14110:14111 BC_ACQUIRE_DONE u0000000000000000 no match [ 448.615774] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 448.615816] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 448.615846] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 448.615885] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 448.615912] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 448.615952] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 448.615976] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 448.616001] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 448.616035] Interruptibility = 00000000 ActivityState = 00000000 [ 448.692283] *** Host State *** [ 448.695515] RIP = 0xffffffff812fec40 RSP = 0xffff88806d9df3b0 [ 448.701535] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 448.708276] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 02:59:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 448.716208] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 448.722321] CR0=0000000080050033 CR3=0000000069280000 CR4=00000000001426e0 [ 448.729394] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 448.736344] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 448.742549] *** Control State *** [ 448.746032] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 448.752885] EntryControls=0000d1ff ExitControls=002fefff [ 448.758374] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 02:59:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="fabc1f023c02003188a070") r1 = socket$inet(0x2b, 0x1, 0x0) unshare(0x8000400) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000400)=0x3, 0x4) [ 448.765605] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 448.772532] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 448.779156] reason=80000021 qualification=0000000000000000 [ 448.785723] IDTVectoring: info=00000000 errcode=00000000 [ 448.791200] TSC Offset = 0xffffff0b03bbcc69 [ 448.795721] EPT pointer = 0x0000000068e2501e 02:59:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:04 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 02:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 449.301879] binder: 14110:14112 transaction failed 29189/-22, size 24-8 line 2896 02:59:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 449.378995] binder: 14110:14140 BC_ACQUIRE_DONE u0000000000000000 no match 02:59:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/netlink\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/214, 0xd6}], 0x1) [ 449.610142] *** Guest State *** [ 449.613717] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 449.622795] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 449.631768] CR3 = 0x0000000000002000 [ 449.635530] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 449.642246] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 449.648870] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 449.655491] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 449.661513] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 449.668396] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 449.676520] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 449.684724] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 449.692918] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 449.700947] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 449.709146] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 449.717312] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 449.725497] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 449.733602] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 449.741621] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 449.749807] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 449.756353] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 449.763999] Interruptibility = 00000000 ActivityState = 00000000 [ 449.770256] *** Host State *** [ 449.773615] RIP = 0xffffffff812fec40 RSP = 0xffff888066faf3b0 [ 449.779645] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 449.786522] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 449.794473] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 449.800394] CR0=0000000080050033 CR3=000000006e78f000 CR4=00000000001426e0 [ 449.807623] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 449.814426] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 449.820537] *** Control State *** [ 449.824221] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 449.830919] EntryControls=0000d1ff ExitControls=002fefff [ 449.836621] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 449.843753] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 449.850456] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 449.857387] reason=80000021 qualification=0000000000000000 [ 449.863882] IDTVectoring: info=00000000 errcode=00000000 [ 449.869360] TSC Offset = 0xffffff0a6dae73f1 [ 449.873894] EPT pointer = 0x0000000066b1f01e 02:59:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1070, 0xc, 0x10, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x60e, 0x68) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8000) 02:59:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1000000000000004, &(0x7f0000cbc000)=""/244, &(0x7f0000000140)=0x6) 02:59:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x6cb, 0x0, 0x0, 0x0) 02:59:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) [ 450.715054] *** Guest State *** [ 450.718571] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 450.727676] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 450.736856] CR3 = 0x0000000000002000 [ 450.740609] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 450.747302] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 450.753967] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 450.759976] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 450.766243] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 450.773103] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 450.781140] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 450.789368] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 450.797644] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 450.805905] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 450.815895] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 450.824078] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 450.832217] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 450.840231] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 450.848454] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 450.856568] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 450.863196] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 450.870683] Interruptibility = 00000000 ActivityState = 00000000 [ 450.877130] *** Host State *** [ 450.880379] RIP = 0xffffffff812fec40 RSP = 0xffff888067e9f3b0 [ 450.886571] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 450.893200] FSBase=00007f4ce27fb700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 450.901037] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 450.907127] CR0=0000000080050033 CR3=000000006860e000 CR4=00000000001426f0 [ 450.914309] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 450.921032] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 450.927284] *** Control State *** [ 450.930774] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 450.937647] EntryControls=0000d1ff ExitControls=002fefff [ 450.943265] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 450.950230] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 450.957077] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:59:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 450.963822] reason=80000021 qualification=0000000000000000 [ 450.970174] IDTVectoring: info=00000000 errcode=00000000 [ 450.975887] TSC Offset = 0xffffff09d34789cf [ 450.980239] EPT pointer = 0x0000000066e8101e 02:59:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) 02:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:06 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 02:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1000000000000002, &(0x7f0000cbc000)=""/244, &(0x7f0000000140)=0x6) 02:59:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) [ 452.173580] *** Guest State *** [ 452.177004] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 452.186127] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 452.195127] CR3 = 0x0000000000002000 [ 452.198873] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 452.205507] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 452.212149] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 452.218148] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 452.224256] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 452.230967] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 452.239086] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 452.247196] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 452.255322] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 452.263431] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 452.271445] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 452.279552] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 452.287648] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 452.295789] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 452.303901] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 452.311994] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 452.318446] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 452.326061] Interruptibility = 00000000 ActivityState = 00000000 [ 452.332391] *** Host State *** [ 452.335631] RIP = 0xffffffff812fec40 RSP = 0xffff88806912f3b0 [ 452.341657] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 452.348259] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 452.356273] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 452.362300] CR0=0000000080050033 CR3=000000006927f000 CR4=00000000001426e0 [ 452.369353] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 452.376183] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 452.382400] *** Control State *** [ 452.385879] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 452.392725] EntryControls=0000d1ff ExitControls=002fefff [ 452.398221] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 452.405340] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 452.412149] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 02:59:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 452.418812] reason=80000021 qualification=0000000000000000 [ 452.425342] IDTVectoring: info=00000000 errcode=00000000 [ 452.430817] TSC Offset = 0xffffff0908a2e947 [ 452.435340] EPT pointer = 0x000000006987401e 02:59:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) [ 452.730634] kernel msg: ebtables bug: please report to author: bad policy 02:59:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 02:59:08 executing program 1: r0 = inotify_init1(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, 0x0) clone(0x8008000, 0x0, 0x0, 0x0, 0x0) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000100)={0x0}) 02:59:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 453.225003] ptrace attach of "/root/syz-executor1"[10816] was attempted by "/root/syz-executor1"[14284] 02:59:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:59:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440), 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x7fff, &(0x7f0000000180)={0x12fec2db}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 453.563386] *** Guest State *** [ 453.566734] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 453.575826] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 [ 453.584921] CR3 = 0x0000000000002000 [ 453.588726] PDPTR0 = 0x0000000015dd2001 PDPTR1 = 0x000000002a7b8001 [ 453.595442] PDPTR2 = 0x0000000015dd0001 PDPTR3 = 0x0000000001a3d001 [ 453.602090] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 453.608092] RFLAGS=0x00020002 DR7 = 0x0000000000000400 [ 453.614238] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 453.620984] CS: sel=0x0000, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 453.629146] DS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 453.637346] SS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 453.645448] ES: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 453.653575] FS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 453.662205] GS: sel=0x0000, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 453.670230] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 453.678367] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 453.686526] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 453.694656] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 453.702769] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 453.709207] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 453.716828] Interruptibility = 00000000 ActivityState = 00000000 [ 453.723170] *** Host State *** [ 453.726402] RIP = 0xffffffff812fec40 RSP = 0xffff88806736f3b0 [ 453.732590] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 453.739082] FSBase=00007f4ce281c700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 453.747003] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 453.753010] CR0=0000000080050033 CR3=0000000066b01000 CR4=00000000001426e0 [ 453.760063] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 453.766921] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 453.773101] *** Control State *** [ 453.776584] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 453.783466] EntryControls=0000d1ff ExitControls=002fefff [ 453.789042] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 453.796150] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 453.802945] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 453.809600] reason=80000021 qualification=0000000000000000 [ 453.816091] IDTVectoring: info=00000000 errcode=00000000 [ 453.821567] TSC Offset = 0xffffff084f8a88cd [ 453.826083] EPT pointer = 0x000000006a3fe01e 02:59:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 453.964461] ptrace attach of "/root/syz-executor1"[10816] was attempted by "/root/syz-executor1"[14309] 02:59:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$xdp(0x2c, 0x3, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 02:59:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:59:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) close(r0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 02:59:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:59:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000005c0)={0x10, 0x0, 0x0, 0x88}, 0xc) close(r0) 02:59:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:10 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 02:59:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046208, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 02:59:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 02:59:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 455.865500] binder: 14383:14385 transaction failed 29189/-22, size 24-0 line 2896 02:59:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="fabc1f023c02003188a070") r1 = socket$inet(0x2b, 0x1, 0x0) unshare(0x8000400) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @loopback}, 0xc) [ 455.938382] binder: 14383:14390 transaction failed 29189/-22, size 24-0 line 2896 02:59:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 455.987349] binder: undelivered TRANSACTION_ERROR: 29189 [ 455.993088] binder: undelivered TRANSACTION_ERROR: 29189 02:59:11 executing program 0: fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180080000000000020002e41583060eff99800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="0494c16d15656fc30b46585fde1e", 0x0, 0xc5d}, 0x28) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) tkill(0x0, 0x0) 02:59:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 02:59:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180080000000000020002e41583060eff99800000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 02:59:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 02:59:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 02:59:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001300)={'sit0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xfe\x00\x00\x00\x00\x05\x00\x00\x00\x03', 0x141}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0xffffffffffff0001) 02:59:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 02:59:12 executing program 1: 02:59:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:12 executing program 1: 02:59:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:12 executing program 0: 02:59:12 executing program 1: 02:59:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) [ 458.042236] device sit0 entered promiscuous mode [ 458.114644] device sit0 left promiscuous mode 02:59:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 458.575558] device sit0 entered promiscuous mode 02:59:13 executing program 2: 02:59:13 executing program 0: 02:59:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 02:59:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:13 executing program 0: 02:59:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:14 executing program 2: 02:59:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 459.132511] protocol 88fb is buggy, dev hsr_slave_0 [ 459.138180] protocol 88fb is buggy, dev hsr_slave_1 [ 459.144229] protocol 88fb is buggy, dev hsr_slave_0 [ 459.149905] protocol 88fb is buggy, dev hsr_slave_1 02:59:14 executing program 0: 02:59:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:14 executing program 2: 02:59:14 executing program 0: 02:59:14 executing program 1: 02:59:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:14 executing program 2: 02:59:15 executing program 0: 02:59:15 executing program 1: 02:59:15 executing program 2: 02:59:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:15 executing program 2: 02:59:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:15 executing program 1: 02:59:15 executing program 0: 02:59:15 executing program 2: 02:59:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:15 executing program 1: 02:59:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:15 executing program 0: 02:59:15 executing program 2: 02:59:16 executing program 0: 02:59:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 02:59:16 executing program 1: 02:59:16 executing program 2: 02:59:16 executing program 0: 02:59:16 executing program 2: 02:59:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) 02:59:16 executing program 0: 02:59:16 executing program 1: 02:59:16 executing program 2: 02:59:17 executing program 2: 02:59:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:17 executing program 0: 02:59:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) 02:59:17 executing program 1: 02:59:17 executing program 2: 02:59:17 executing program 2: 02:59:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:17 executing program 0: 02:59:17 executing program 1: 02:59:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) 02:59:17 executing program 2: 02:59:18 executing program 1: 02:59:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:18 executing program 0: 02:59:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r1, r1) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 02:59:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x0, 0x0, 0xb4) 02:59:18 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @random="f2763bf97101", @loopback, @dev}}}}, 0x0) 02:59:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000107], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:59:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:18 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0x1, "f8"}, 0x7) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$P9_RREAD(r1, &(0x7f0000000380)={0x32, 0x75, 0x0, {0x27, "596f84b24ff72729c96245e9571340b045ac3cc2698dd3c10b003cd6f1159a1f2bfbd9583337b3"}}, 0x32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff60) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:59:18 executing program 1: 02:59:19 executing program 1: 02:59:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 02:59:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb5, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) 02:59:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x0, 0x0, 0xb4) 02:59:19 executing program 1: truncate(0x0, 0x0) 02:59:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:59:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000002c0)={0x0, 0x101, 0x0, [], 0x0}) 02:59:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) 02:59:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x99}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) 02:59:20 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:20 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc02c5341, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 465.045598] ptrace attach of "/root/syz-executor0"[14689] was attempted by "/root/syz-executor0"[14691] 02:59:20 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:20 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000440)=0xbdc6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x0, 0x0, 0xb4) 02:59:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:20 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:20 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="480000001400197f0900490101048c590188ff3f67614e495b1e2e1f72161affcf5d6f9fafab2a40e10520613057fff7e07906defeff0000e5ed5a00000000c855000000000000ac", 0x48}], 0x1) 02:59:21 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 02:59:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:21 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 02:59:23 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:23 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x21000103b, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 02:59:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:23 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 02:59:23 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 02:59:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:23 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="f2763bf97101", @loopback, @dev, @rand_addr=0x1000000}}}}, 0x0) 02:59:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:23 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:23 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="93bffd6c821e", @empty, @local}}}}, 0x0) 02:59:24 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:26 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:59:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1}}], 0x1, 0x0, 0x0) 02:59:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:26 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x6558}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 02:59:26 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:26 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x7}) write$cgroup_int(r1, &(0x7f0000000000), 0xbf5b6e1) pwrite64(r1, &(0x7f00000003c0)=' ', 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000440)={0x0, r2, 0xfff, 0x0, 0x200}) 02:59:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:27 executing program 3: pipe(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 472.446122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 473.039206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 02:59:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:29 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:29 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000019c0)={0x0, 0x2}) 02:59:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-control\x00', 0x610000, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000540), &(0x7f00000005c0)=0x4) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcf5) fremovexattr(r1, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0xd) unshare(0x40000000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x4001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xb64, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x0, 0x277aeb73c3fc370d) semctl$SEM_STAT(r4, 0x2, 0x12, &(0x7f0000000780)=""/208) semtimedop(r4, &(0x7f00000004c0), 0x0, &(0x7f0000000200)={0x0, 0x989680}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000040)=0x1) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000080)={0x2}) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000740)=0x1) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) [ 475.005719] IPVS: ftp: loaded support on port[0] = 21 02:59:30 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x200, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000000)) 02:59:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000500)) 02:59:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 475.652104] IPVS: ftp: loaded support on port[0] = 21 02:59:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000500)) 02:59:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:33 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x200, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x2}) 02:59:33 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:59:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000500)) 02:59:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x1) r2 = dup2(r1, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) sendmsg$can_bcm(r2, &(0x7f0000000380)={&(0x7f0000000180), 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x81, 0xfffe0, {r3}, {}, {0x1, 0x3f, 0x0, 0x1}, 0x1, @canfd={{0x0, 0x0, 0x0, 0x800}, 0x5, 0x0, 0x0, 0x0, "eee8683f631cb9a45adb45e73e6bb0c1225ff483dc66dd72f482233abf32ab13806d789284743f7b8396d5ba75c85b4528c337d75463230e4798e72d5d3cab40"}}, 0x6c}, 0x1, 0x0, 0x0, 0x815}, 0x20000000) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x12b, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000440)={0x7fff, 0x8, 0x0, 0x1, 0x4}) 02:59:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000500)) 02:59:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:59:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfbffffffffffffb7, &(0x7f0000000000)) 02:59:36 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000500)) 02:59:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:36 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000500)) 02:59:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, 0x0, 0x1, 0xfb, &(0x7f00000000c0)=""/251}, 0x48) 02:59:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:59:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 02:59:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000980)=ANY=[], &(0x7f00000003c0)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x1000000004000000, 0x3, 0x2000}, 0xad) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000280)=0x6) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000080)) connect$l2tp(r4, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x8, @empty, 0xff}}}, 0x32) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x800000000000000, 0x4) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/56, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r7) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 02:59:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:39 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, &(0x7f0000000500)) 02:59:39 executing program 1: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x34, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}]}]}}}}}}}, 0x0) 02:59:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) 02:59:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000180)=""/28, 0x81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 02:59:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 02:59:39 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, 0x0) 02:59:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) 02:59:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000104], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8601]}) [ 484.616487] ================================================================== [ 484.621720] BUG: KMSAN: uninit-value in skb_release_data+0x386/0x8c0 [ 484.621720] CPU: 0 PID: 15026 Comm: syz-executor1 Not tainted 5.0.0-rc1+ #9 [ 484.621720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.621720] Call Trace: [ 484.621720] dump_stack+0x173/0x1d0 [ 484.621720] kmsan_report+0x12e/0x2a0 [ 484.621720] __msan_warning+0x82/0xf0 [ 484.660417] skb_release_data+0x386/0x8c0 [ 484.662386] __kfree_skb+0x8a/0x210 [ 484.667758] consume_skb+0x320/0x370 [ 484.667758] ? icmp_unreach+0x1070/0x1070 [ 484.674921] icmp_rcv+0x11d2/0x1950 [ 484.674921] ? local_bh_enable+0x40/0x40 [ 484.682227] ip_protocol_deliver_rcu+0x584/0xba0 [ 484.682227] ip_local_deliver+0x624/0x7b0 [ 484.682227] ? ip_local_deliver+0x7b0/0x7b0 [ 484.682227] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 484.682227] ip_rcv+0x6b6/0x740 [ 484.682227] ? ip_rcv_core+0x11c0/0x11c0 [ 484.682227] netif_receive_skb_internal+0x5cd/0x9a0 [ 484.682227] ? ip_local_deliver_finish+0x320/0x320 [ 484.682227] netif_receive_skb+0x256/0x480 [ 484.682227] tun_get_user+0x6d2d/0x7190 [ 484.682227] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.731905] tun_chr_write_iter+0x1f2/0x360 [ 484.731905] ? tun_chr_read_iter+0x460/0x460 [ 484.731905] do_iter_readv_writev+0x985/0xba0 [ 484.731905] ? tun_chr_read_iter+0x460/0x460 [ 484.731905] do_iter_write+0x304/0xdc0 [ 484.731905] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 484.731905] ? import_iovec+0x40e/0x660 [ 484.731905] do_writev+0x397/0x840 [ 484.731905] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 484.731905] ? prepare_exit_to_usermode+0x114/0x420 [ 484.731905] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 484.731905] __se_sys_writev+0x9b/0xb0 [ 484.731905] __x64_sys_writev+0x4a/0x70 [ 484.731905] do_syscall_64+0xbc/0xf0 [ 484.731905] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 484.801830] RIP: 0033:0x457cf1 [ 484.801830] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 484.817223] RSP: 002b:00007f6fdd9aeba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 484.828052] RAX: ffffffffffffffda RBX: 000000000000006a RCX: 0000000000457cf1 [ 484.828052] RDX: 0000000000000001 RSI: 00007f6fdd9aebf0 RDI: 00000000000000f0 [ 484.828052] RBP: 00000000200000c0 R08: 00000000000000f0 R09: 0000000000000000 [ 484.828052] R10: 00007f6fdd9af9d0 R11: 0000000000000293 R12: 00007f6fdd9af6d4 02:59:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 02:59:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="b491d26f2437", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xd}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70, 0x30}, @dev}}}}}}, 0x0) [ 484.828052] R13: 00000000004c6404 R14: 00000000004db768 R15: 00000000ffffffff [ 484.828052] [ 484.828052] Uninit was created at: [ 484.872123] kmsan_save_stack_with_flags+0x7a/0x130 [ 484.872123] kmsan_internal_alloc_meta_for_pages+0x113/0x580 [ 484.883517] kmsan_alloc_page+0x7e/0x100 [ 484.883517] __alloc_pages_nodemask+0x137b/0x5e30 [ 484.883517] alloc_pages_current+0x69d/0x9b0 [ 484.883517] skb_page_frag_refill+0x3b5/0x5b0 [ 484.883517] tun_get_user+0x1d42/0x7190 [ 484.883517] tun_chr_write_iter+0x1f2/0x360 [ 484.883517] do_iter_readv_writev+0x985/0xba0 [ 484.883517] do_iter_write+0x304/0xdc0 [ 484.883517] do_writev+0x397/0x840 [ 484.883517] __se_sys_writev+0x9b/0xb0 [ 484.883517] __x64_sys_writev+0x4a/0x70 [ 484.883517] do_syscall_64+0xbc/0xf0 [ 484.883517] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 484.883517] ================================================================== [ 484.883517] Disabling lock debugging due to kernel taint [ 484.883517] Kernel panic - not syncing: panic_on_warn set ... [ 484.883517] CPU: 0 PID: 15026 Comm: syz-executor1 Tainted: G B 5.0.0-rc1+ #9 [ 484.964746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.964746] Call Trace: [ 484.964746] dump_stack+0x173/0x1d0 [ 484.964746] panic+0x3d1/0xb01 [ 484.964746] kmsan_report+0x293/0x2a0 [ 484.964746] __msan_warning+0x82/0xf0 [ 484.964746] skb_release_data+0x386/0x8c0 [ 484.964746] __kfree_skb+0x8a/0x210 [ 484.964746] consume_skb+0x320/0x370 [ 484.964746] ? icmp_unreach+0x1070/0x1070 [ 484.964746] icmp_rcv+0x11d2/0x1950 [ 484.964746] ? local_bh_enable+0x40/0x40 [ 484.964746] ip_protocol_deliver_rcu+0x584/0xba0 [ 484.964746] ip_local_deliver+0x624/0x7b0 [ 484.964746] ? ip_local_deliver+0x7b0/0x7b0 [ 484.964746] ? ip_protocol_deliver_rcu+0xba0/0xba0 [ 484.964746] ip_rcv+0x6b6/0x740 [ 484.964746] ? ip_rcv_core+0x11c0/0x11c0 [ 484.964746] netif_receive_skb_internal+0x5cd/0x9a0 [ 484.964746] ? ip_local_deliver_finish+0x320/0x320 [ 485.052739] netif_receive_skb+0x256/0x480 [ 485.052739] tun_get_user+0x6d2d/0x7190 [ 485.052739] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 485.052739] tun_chr_write_iter+0x1f2/0x360 [ 485.052739] ? tun_chr_read_iter+0x460/0x460 [ 485.052739] do_iter_readv_writev+0x985/0xba0 [ 485.052739] ? tun_chr_read_iter+0x460/0x460 [ 485.052739] do_iter_write+0x304/0xdc0 [ 485.052739] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 485.089468] ? import_iovec+0x40e/0x660 [ 485.089468] do_writev+0x397/0x840 [ 485.089468] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 485.089468] ? prepare_exit_to_usermode+0x114/0x420 [ 485.089468] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 485.089468] __se_sys_writev+0x9b/0xb0 [ 485.089468] __x64_sys_writev+0x4a/0x70 [ 485.089468] do_syscall_64+0xbc/0xf0 [ 485.089468] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.089468] RIP: 0033:0x457cf1 [ 485.089468] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 485.089468] RSP: 002b:00007f6fdd9aeba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 485.089468] RAX: ffffffffffffffda RBX: 000000000000006a RCX: 0000000000457cf1 [ 485.170065] RDX: 0000000000000001 RSI: 00007f6fdd9aebf0 RDI: 00000000000000f0 [ 485.170065] RBP: 00000000200000c0 R08: 00000000000000f0 R09: 0000000000000000 [ 485.170065] R10: 00007f6fdd9af9d0 R11: 0000000000000293 R12: 00007f6fdd9af6d4 [ 485.170065] R13: 00000000004c6404 R14: 00000000004db768 R15: 00000000ffffffff [ 485.170065] Kernel Offset: disabled [ 485.170065] Rebooting in 86400 seconds..