[ 98.489203] audit: type=1800 audit(1550716034.559:25): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.508457] audit: type=1800 audit(1550716034.559:26): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.527898] audit: type=1800 audit(1550716034.579:27): pid=10864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 99.777322] sshd (10932) used greatest stack depth: 54192 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2019/02/21 02:27:29 fuzzer started 2019/02/21 02:27:35 dialing manager at 10.128.0.26:42613 2019/02/21 02:27:35 syscalls: 1 2019/02/21 02:27:35 code coverage: enabled 2019/02/21 02:27:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/21 02:27:35 extra coverage: extra coverage is not supported by the kernel 2019/02/21 02:27:35 setuid sandbox: enabled 2019/02/21 02:27:35 namespace sandbox: enabled 2019/02/21 02:27:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/21 02:27:35 fault injection: enabled 2019/02/21 02:27:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/21 02:27:35 net packet injection: enabled 2019/02/21 02:27:35 net device setup: enabled 02:30:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) unlink(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000200)='./file1\x00', 0x0) listxattr(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) syzkaller login: [ 302.504135] IPVS: ftp: loaded support on port[0] = 21 [ 302.673104] chnl_net:caif_netlink_parms(): no params data found [ 302.752917] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.759577] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.768466] device bridge_slave_0 entered promiscuous mode [ 302.778268] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.786863] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.795709] device bridge_slave_1 entered promiscuous mode [ 302.832739] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.844849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.880159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 302.889223] team0: Port device team_slave_0 added [ 302.896591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.905728] team0: Port device team_slave_1 added [ 302.913359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 302.922320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.047257] device hsr_slave_0 entered promiscuous mode [ 303.193179] device hsr_slave_1 entered promiscuous mode [ 303.453729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.461479] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.495318] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.501984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.509230] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.515917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.620204] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.627109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.642860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.659551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.673374] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.684259] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.698777] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.719490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.725829] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.743471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.750928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.759961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.768466] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.776578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.793546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.809282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.819178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.828242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.836802] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.843408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.852376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.868733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.882417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 303.897164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 303.912622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 303.926713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 303.935014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.944728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.954889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.963833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.973107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.982166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.990736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.999363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.008365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.022949] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.029121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.037816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.086341] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.111067] 8021q: adding VLAN 0 to HW filter on device batadv0 02:30:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) [ 305.235016] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:30:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 02:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) 02:30:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713"}], 0x1c) 02:30:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713"}], 0x1c) 02:30:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) request_key(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713"}], 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 305.899106] hrtimer: interrupt took 78700 ns 02:30:42 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'bcsf0\x00', 0x96db000000000000}) ioprio_set$pid(0x1, 0x0, 0x7c3a) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 02:30:42 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x2}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 02:30:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x80000001) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0xa69) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) 02:30:42 executing program 1: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) rt_sigqueueinfo(r1, 0x13, &(0x7f0000000100)={0x40, 0xfffffffffffffff7, 0x80000000000}) ptrace$peek(0x3, r1, &(0x7f0000000180)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b, 0x0, [0x8, 0xffff, 0xfffffffffffffff8]}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x40, 0x0) recvfrom$unix(r2, &(0x7f00000002c0)=""/151, 0x97, 0x40000000, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000400)={0xfffffffeffffffff, 0x0, 0xb09, 0x9, 0x1}) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x8, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000480)={0x3, [0x2, 0xd49, 0x0]}, 0xa) mknodat(r2, &(0x7f00000004c0)='./file0\x00', 0x200, 0xfffffff7) socket$isdn_base(0x22, 0x3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000500)=""/34) r4 = inotify_init() r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x101600, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x600000, 0x80, 0x47d, 0x275d41d0, 0x1f}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000680)={r6, 0x4}, 0x8) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000700)=0x8) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000740)={0x9, "435fdd2e2390c9d6cee29e1d49a8689f0f7300a9db256cdfce22aeeeba252426", 0x3, 0x3, 0x20, 0x0, 0xa}) socket$inet(0x2, 0x80000, 0x2) accept$packet(r2, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) getresuid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@remote, @in=@broadcast, 0x4e22, 0x82, 0x4e20, 0x9, 0x2, 0x20, 0x80, 0xbf, r7, r8}, {0x7, 0x8, 0x4, 0x3ff, 0x5, 0x6, 0x1, 0xffffffff}, {0x8, 0x80000000, 0x4, 0x1}, 0x10000, 0x0, 0x0, 0x0, 0x2, 0x2}, {{@in, 0x4d4}, 0xa, @in6=@rand_addr="38d852e4f3cb74874f6e480348834f12", 0x34ff, 0x0, 0x0, 0x1, 0x2, 0x2, 0x9}}, 0xe8) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000ac0)) ioctl$TUNSETLINK(r2, 0x400454cd, 0x337) 02:30:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='setgroups\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 02:30:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'nr0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000000000000000000000000004000000000000000000000000000000000000d45fa800b4d0ca462345f64cd61e27e9ffa9213e286e409b51d946ffa3c404899f32d455e8e6cf6a29638aa8c01e09cfabc8d2655c35029bdffc4a1078c4f3de37c48fedd9f76e9a0bd1c7745ecce408cf3992787fd15bac86b35ba26d5ad519494f828bda6c8300873acaa20ff948a1ccc9eafe161ac1b2d0e3bcc79e05e07632a9d598a785c88ac2393f778e5142ac1bc9fa472dd4a9dd6c602a62d68104723e21e118cd4f070b326121cf63d64fd9ced5bc95f45294"]}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 02:30:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100ffc, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES64=r1, @ANYBLOB="00052dbd7000ffdbdf25160000002c000200040002000400020008000100030000000400020008000100050000000400020008000100010000002400090008000100c9000000080001000200000008000200090000000800010000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x1) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0xfffffffffffffffc, 0x80, 0x0) [ 307.037516] IPVS: ftp: loaded support on port[0] = 21 02:30:43 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/185) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x261, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x4000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000100)="980fa7b5ca2a44f6f173b3687dc4fc3fdb0cced6216fe0eb77e63634b29d41cc02565308952f184ba44ad7169f0cbebae3212d2c6ee5ed4871d28ee4d6da28b57069add361bb207dab03f16996fb6411ffbef7afcb5e580663f15df7e20ed4cd8d755d3c62dd609461b6f7e9aa3097484a8ef0d9130b50ad36defcce02"}, 0x10) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) signalfd4(r0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x8, 0x80000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) [ 307.284756] chnl_net:caif_netlink_parms(): no params data found [ 307.359233] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.365997] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.375101] device bridge_slave_0 entered promiscuous mode [ 307.386007] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.392725] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.401348] device bridge_slave_1 entered promiscuous mode [ 307.444862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.457340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.493910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.502940] team0: Port device team_slave_0 added [ 307.511653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.520614] team0: Port device team_slave_1 added [ 307.528340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.537811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.617384] device hsr_slave_0 entered promiscuous mode [ 307.652598] device hsr_slave_1 entered promiscuous mode [ 307.693300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.701186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.763695] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.770299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.779144] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.785800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.892136] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.898297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.914592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.930125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.940027] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.960332] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.973708] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.005230] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.011385] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.043094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.051985] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.058514] bridge0: port 1(bridge_slave_0) entered forwarding state 02:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x83, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffecb) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x7, @local}, {0xa, 0x4e24, 0xd89, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe50}, 0x402, [0x7f, 0x19, 0x4, 0xc953, 0x99, 0x9d7, 0x6, 0x7fffffff]}, 0x5c) [ 308.098756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.107698] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.114337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.159551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.172368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.196962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.221461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.245408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.257497] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.263934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:30:44 executing program 0: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@reserved}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x10000, 0x0, [0xffffffff7fffffff, 0x1, 0x70fc, 0x3, 0x8ba1, 0x5, 0x6, 0x8]}) [ 308.275082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.306959] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.336915] 8021q: adding VLAN 0 to HW filter on device batadv0 02:30:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[], 0x0, 0x241}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000040)) pipe(&(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0xfffffffffffffff7}}) fsync(r0) 02:30:44 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x3, 0xac9, 0xffffffffffffff78}) 02:30:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000003060501ff0488fffdffff2e0a0000000c000100060000007d5500010c000200000022ff02f10000"], 0x2c}}, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 308.895152] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:30:45 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ef40c4a82b25340015f0f425d79de2023f1fbb70d5c7b67398499565295fd6a7fb4ee77105000000bb050096000000000000000000000000"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 308.946735] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:30:45 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00\xee\x99\x96\x05K\xf5HD\xa7\xdeVo\xf0\xcb\xe9\xd2\xa8_\x8by\x1d\xf2\xd7{\xa8\xae\x882\x11\xa9+\x82\xdb\f\x00\x00\x00\xd41\x00\xee:S\x1eR\r*\xc50\xdc\x99i\x11U\bo:,=p}\x92\xdaZ\x97\xd20\xd4\xc7\xfd\xe6\x83<\x14\xae\xe1\xde4\x1f9<\xafF\xed\xfa9$\xda\a(\xf1\x91H(\x9b\xe1\x01\\R\xa7\xc6\x89|t\xe1\xcd1m\x8aI7\xae\x9e\x10+\xd4\x80\x80bW\xfcs\xa1h\x1f*UX\x8c\x04\xdf4\xd4;q\xb6%9\xda\xd2\r\xaa\xe1\xfc\xae,\xb0\xb7\xa5\xfa\x1f*\xbe\xe8\xa3\xe0\x0f\xca\x8cA\xe0\xc0\xd2\x94\xb1\xb8x|k\x14\x98\x9c[\x05\xff\x12\xa1\xec\xb8\x94\x0e,\xeaT{\xeeU\xe3g\x9f\x11~\xd6\xdb8\tL%\xcc\xe4\xf4\x89w\xa6\x94Vz\x01,\x84\x17\xa2\xce2\x1c\x1a\x9aJ\xdb\x05Z\xc2\x00>3\xee\x1b\x8f@\x95I\x8a\xb7\xdd\x02\x1aG\xa17\xfb\xde\xf3\x8b\x1b\xf4\xbdN\x81eju)9e\xf9\xc4-\x82\v\x96\x0f\xcd1}\x9c*\xc6\x0f\x8f\x8a\xbb\xedV\x95W\xcc\x1c8m\a\x88\xb9M\xc0i,w\xabq\x95\x91\x8cYk0\xe4\xa2GV\xca\x9f\x10\xa5') r1 = dup3(r0, r0, 0x80000) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) r2 = getpgrp(0x0) r3 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) sendto$inet(r3, &(0x7f0000000000), 0x6, 0x0, 0x0, 0x1bb) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x2, 0x1, "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", 0x2c, 0x1ff, 0x2, 0x100000000000000, 0x7d0, 0xffffffff, 0x1, 0x1}, r4}}, 0xffffffffffffff24) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/pid ') 02:30:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write(r1, &(0x7f0000000540)='\x00', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0xd0bc, r2}) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0xfffffeb3) 02:30:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40400, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000000c0)={0x101}) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r1, 0x1265, 0x0) 02:30:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000012c0)={0xc10000000000000, 0x0, 0x3, 'queue1\x00', 0x1}) fsync(r0) listen(r0, 0x2) socketpair(0x1, 0x800, 0xffffffffffffffe0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x49}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r3, 0x1000, "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"}, &(0x7f0000001240)=0x1008) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400194540834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094000500287c5aa8000000000000008000f0f7feffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x200000, @rand_addr="48bca3c27f5ab3812af4fc3829c9b09d", 0x7f}, 0x1c) 02:30:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='schedstat\x00') write$P9_RMKDIR(r2, &(0x7f0000000180)={0x14, 0x49, 0x1, {0x2, 0x4, 0x8}}, 0x14) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xffff, 0x408001) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 309.596765] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 309.732772] binder_alloc: 11149: binder_alloc_buf, no vma [ 309.738586] binder: 11149:11150 transaction failed 29189/-3, size 0-0 line 3035 [ 309.767675] binder_alloc: binder_alloc_mmap_handler: 11149 20001000-20004000 already mapped failed -16 02:30:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x90) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000100)={0x0, @src_change}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x200, 0x0, 0x9, 0x1f}, 'syz1\x00', 0x10}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 309.792885] binder: BINDER_SET_CONTEXT_MGR already set [ 309.798369] binder: 11149:11150 ioctl 40046207 0 returned -16 [ 309.830925] binder_alloc: 11149: binder_alloc_buf, no vma [ 309.836846] binder: 11149:11153 transaction failed 29189/-3, size 24-8 line 3035 [ 309.849892] input: syz1 as /devices/virtual/input/input5 [ 309.872250] binder: release 11149:11150 transaction 2 out, still active [ 309.879224] binder: unexpected work type, 4, not freed [ 309.884752] binder: undelivered TRANSACTION_COMPLETE [ 309.906419] input: syz1 as /devices/virtual/input/input6 [ 309.907107] binder: undelivered TRANSACTION_ERROR: 29189 [ 309.917877] binder: undelivered TRANSACTION_ERROR: 29189 [ 309.923581] binder: send failed reply for transaction 2, target dead 02:30:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x4}, 0x28, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x3) 02:30:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = inotify_init() write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "3d1e0b417e020f30e3884b04e7b8044bc80ec9c346dabe60a5abbe7cb069aca4ea6d525b3b5eaffc4458e8ba2ea70b7f5436f5604d9d9184badef46f00450c285d54d9a5202ea8d74ed63db1f222952200"}, 0xc9) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80) sendto$inet(r0, &(0x7f0000000f40)="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", 0x387, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x178) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000340)=[0x1, 0x4], 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r3}}, 0x18) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000300)={r5, 0x80000, r2}) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f00000001c0)="99699bf9adc81e8562a1bf058f7d6ce5a3e32b390743228cc0fe2683da5a0d13c264864ec34cca15e694b71f732b3e2d003b49f2d96a72c9317fa51f088d7ab2a2c19eff133c14ecef681a9816", 0x4d) 02:30:46 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 02:30:46 executing program 1: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x2) 02:30:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000200)=""/55, 0x37}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000540)=""/166, 0xa6}, {&(0x7f0000000780)=""/103, 0x67}], 0x6) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fgetxattr(r0, &(0x7f0000000640)=@known='system.posix_acl_access\x00', &(0x7f0000002500)=""/4096, 0x1000) getresuid(&(0x7f0000000240), &(0x7f0000000500), &(0x7f0000000600)=0x0) r4 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10000, &(0x7f00000008c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}], [{@uid_gt={'uid>', r3}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r4}}]}}) readv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/66, 0x42}], 0x2) sched_yield() pwritev(r0, &(0x7f0000000280), 0x300, 0x0) 02:30:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x1000400000e8) 02:30:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000040)=""/26, 0xff4d}], 0x2000000000000041) write$FUSE_DIRENT(r2, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x7d49ad42) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1e) 02:30:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000002c0)=@raw=[@exit, @map={0x18, 0xb, 0x1, 0x0, r0}, @ldst={0x3, 0x0, 0x1, 0x6, 0x4, 0x100, 0xfffffffffffffffc}], &(0x7f0000000580)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x2, [0x42]}, 0x20) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x40000) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000400)=0x400000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="fcffffffef3166ecec3353db0cde547667042d27bda4f6c7d4df3ac3da58e00c0305125fb6c382b33b00000000000000000000", @ANYRES16=r2, @ANYBLOB="04022dbd7000fddbdf25060000000800050004000000080006000400000008000500030000000c000100080004004e2200000800060001000000080005005d00000008000400030000003c000200080009000500000008000b000200000008000600ffffffff080005000500000008000b000a00000008000500f8ffffff080002004e230000"], 0x8c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 02:30:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80001, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0xffff) r3 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x44, 0x40000020, 0x0, 0x0) socket$inet6(0xa, 0xa, 0x3) 02:30:47 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x4, 0x3, 0x0, [{0x1a2, 0x5, 0x8, 0x8, 0x0, 0x84d, 0x7f}, {0x2, 0x100000001, 0xfffffffffffff272, 0x1f, 0x4, 0xb10000000000, 0x3f}, {0x3, 0x1, 0x7, 0x20, 0x0, 0x2, 0x3}]}) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40106309}], 0x0, 0x0, 0x0}) [ 311.083297] binder: 11205:11206 ioctl c0306201 20a20000 returned -14 [ 311.107670] dccp_close: ABORT with 1 bytes unread [ 311.113754] binder: 11205:11211 unknown command 0 [ 311.118767] binder: 11205:11211 ioctl c0306201 20a20000 returned -22 02:30:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12fb3858fa0b432a1531ab07aa10f83f3188b07094648c7e77f92755fd681e") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) epoll_create1(0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) eventfd(0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, 0x0, 0x0) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 02:30:47 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x7, 0x0, 0xffffffffffffffff, 0x6, 0x100, 0x7}, 0x20) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="c3912fbc4fdebea088981c503f80be88ae90222570f3af37297f7cb512568333fb68d56d1586542189d578a5cd10f0954a49f6ad65370738c58ed3af193d1eab791a4c16f8543dc5730d5414340b1fc9ec96b02072df6b342caa501b212b40763e520773e300dfa37553f0d1d7fe225fdbe4c76e6e4d4986bf42b81a709c84823adbee1f4f7f9a51d2b22f1a0a59a1b788c9376e96a1", 0x96) 02:30:47 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.capability\x00') [ 311.370072] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 311.391904] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 02:30:47 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfab}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x800) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) shutdown(r0, 0x0) 02:30:47 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x8001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x7, 0x0, 0xffffffffffffffff, 0x6, 0x100, 0x7}, 0x20) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="c3912fbc4fdebea088981c503f80be88ae90222570f3af37297f7cb512568333fb68d56d1586542189d578a5cd10f0954a49f6ad65370738c58ed3af193d1eab791a4c16f8543dc5730d5414340b1fc9ec96b02072df6b342caa501b212b40763e520773e300dfa37553f0d1d7fe225fdbe4c76e6e4d4986bf42b81a709c84823adbee1f4f7f9a51d2b22f1a0a59a1b788c9376e96a1", 0x96) 02:30:47 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfab}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x800) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) shutdown(r0, 0x0) [ 311.642023] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 02:30:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000002000ff0a00000000000000"], 0x14}}, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) 02:30:47 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfab}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x800) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) shutdown(r0, 0x0) 02:30:48 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000240)=0xd8) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) write$FUSE_OPEN(r2, &(0x7f00000001c0)={0x20, 0x0, 0x6, {0x0, 0x1}}, 0x20) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfab}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x800) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) shutdown(r0, 0x0) 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfab}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x800) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfab}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 312.283053] psmouse serio2: Failed to reset mouse on : -5 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 02:30:48 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 02:30:49 executing program 1: unshare(0x400) r0 = socket(0x8, 0x0, 0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 02:30:49 executing program 1: unshare(0x400) r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 02:30:49 executing program 1: r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) [ 314.801765] misc userio: Buffer overflowed, userio client isn't keeping up [ 318.161811] misc userio: Buffer overflowed, userio client isn't keeping up [ 321.941835] misc userio: Buffer overflowed, userio client isn't keeping up [ 325.511899] misc userio: Buffer overflowed, userio client isn't keeping up [ 329.681866] misc userio: Buffer overflowed, userio client isn't keeping up [ 331.792860] input: PS/2 Generic Mouse as /devices/serio2/input/input8 [ 332.011786] psmouse serio2: Failed to enable mouse on 02:31:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000200), 0x0}, 0x18) 02:31:09 executing program 1: r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 02:31:09 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x149000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e23, @remote}}) fcntl$addseals(r0, 0x409, 0xc) ustat(0x870f, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='veth0\x00') r1 = signalfd4(r0, &(0x7f0000000100), 0x8, 0x80000) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x401, 0x5d, "dc49b2248267cfb43db9c5e2ce70f4b1e3a3aa5ce3844fe4211e6c69b056d7379b243d8c852ca8ef71db1b6d4fd0cc4f01a4057d41184a44cddc169b725e20e6e0ac7b9b136b0265026a6727729c7873df4278f2837190771aee631389"}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200)={0x7fff}, 0x1) set_thread_area(&(0x7f0000000240)={0x1d, 0x1000, 0x400, 0x1b, 0x1, 0x7ff, 0x1, 0x1ff, 0xfffffffffffff7ba, 0x92}) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/packet\x00') ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000003c0)={0x5, 0xfff, 0x9, 0xffffffff, 0x8, 0x1, 0xecc, 0x8, 0x4, 0x7fff, 0x7}, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0xe4, 0x0, &(0x7f00000005c0)=[@transaction={0x40406300, {0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x60, 0x10, &(0x7f0000000400)=[@fda={0x66646185, 0xa, 0x2, 0xe}, @fda={0x66646185, 0x5, 0x2, 0xe}, @fda={0x66646185, 0x0, 0x3, 0x40}], &(0x7f0000000480)=[0x40, 0x30]}}, @exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x28, &(0x7f00000004c0)=[@fda={0x66646185, 0xa, 0x3, 0x31}], &(0x7f0000000500)=[0x38, 0x48, 0x0, 0x38, 0x20]}}, @acquire, @increfs, @reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20, 0x20, &(0x7f0000000540)=[@fda={0x66646185, 0x2, 0x0, 0x1c}], &(0x7f0000000580)=[0x48, 0x78, 0x28, 0x48]}}, @register_looper], 0x0, 0x0, &(0x7f00000006c0)}) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000740)=0x8, 0x4) r5 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000780)={0x0, 0xbf, "a197158527e4c0d68948cf8d73ae415b4e25892b5cfbe0cd873cf66f46791655bac502f40c96e960a541f8dda8613793fcd8aad0e9cb2284c57a00a7167900247bd3f521477ba6d8d446d33a9d912a5ab883f7448a66b305c68d45d86418dd57671c70077ecd49a5fb8f1fdde854d915c250fdad9c50bbe65cbbd2d10839837661ef912dcc1ffa80024b922e5019098ee89e83ea80fe9a1c80cfcaa44c4702e7a1927b1c63316e3cd9e67846770b3bae98107cbdbb50442d77b3813d7d16f5"}, &(0x7f0000000880)=0xc7) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000008c0)=r6, 0x4) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000900)) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f0000000940)="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") ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000a40)={0x12, 0x1, 0x1000}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000a80)={{0x10000, 0x2}, 'port0\x00', 0x8, 0x2, 0x916, 0x20, 0x4, 0xda, 0x5, 0x0, 0x0, 0x3381a501}) r7 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) setresuid(r7, r8, r9) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000d00)=0x2456, 0x4) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000d40)=0x3) 02:31:09 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x4, 0xb, 0x4, 0x200000, {0x0, 0x2710}, {0x5, 0x1, 0xfffffffffffffffc, 0x20, 0x4, 0xffffffff, "2d3a1825"}, 0x55, 0x6, @userptr=0x4, 0x4}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0x10001, 0x3, 0x9}) keyctl$set_reqkey_keyring(0xe, 0x5) sync_file_range(r0, 0x20, 0x40, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x0, 0xfffffffffffffeff, 0x3, 0x0, 0xfffffffffffffff9, 0x1}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) getgroups(0x4, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01]) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x40000, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r3}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000007c0)=0x7) bind$unix(r0, &(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000940)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000880)="fded0d5bdf64df992f6e53583a5b7316c0bcddd024706805da56d1dc5aa63b63ba8bac076bedce5c586bc07a186612549280849262f0fcbfa9b6e368f8be8d6541d28b31027068935dbefe63d364157b5c190ac532ebb79bbeda42d4db8cebd08e52bd70539954cddf3a3fe14249352f7a2bc4320937f69f95ad3526e2ffa5ba7821e8eaf0626e068228253bbf96b172a58b90eeff92c9d7c5606b1d4f8a", 0x9e, r0}, 0x68) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20\x00', 0x101000, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x0, 0x0) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000b00)={0x0, 0x8, 0x6, 0x16, 0x2, [{0xedb9, 0x8, 0x4000000000, 0x0, 0x0, 0x4}, {0x7ff, 0x800, 0xa80000, 0x0, 0x0, 0x104}]}) ioctl$NBD_DO_IT(r5, 0xab03) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000bc0)=0x90000) ioctl$sock_ifreq(r5, 0x8943, &(0x7f0000000c00)={'team0\x00', @ifru_flags=0x1000}) tee(r0, r0, 0x7, 0xc) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000c40)={0x4, "f7cc963ea466fd85080ead117bbec7b1143382540845e62d3e97c8e074d3f35f", 0x3, 0x814, 0x5, 0x3, 0x10, 0x0, 0x10001, 0x2}) connect$pptp(r5, &(0x7f0000000cc0)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) 02:31:09 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xbe1, 0x200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x629}, 0x8) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x3, 0x79, "6cf587a7a6da0198dc4fff825de13dbd6511913d19eb2a4673d16e644b479693093bb78b7b33589e40e7cc9e2a0a643d115472fa2c396db9416715634b316519ab8248c1be119c8212576e573fd3bd16eee78d058ef58018a2bbfeec307c280db46876583301055b3f9e5e6706defe73752f18421acefa6f00"}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000002c0)={0xc0, &(0x7f0000000200)="1523a6dab0b88c049289afc63ed6fe8470a2a631b1756e7c2a59d897abe6a31ed25f115a16d4036aa53557704e1916e0d0d713df36be14f9eb69233118496af133852d33045b93d3e2874b69d3e08fcc0b5964abfc1a85302b0bc7017f75157d3b964d2d1d7fbf2c50250924d898dd26e3b4c7800578ae557733f828f87c970f0312d160ec90dd468a6a1b8018b5fed623cdf4f26ab1a37d4125dad69d35bf948b42bc44134806690833407901e51cb736862f7f662ee178eeaa871a7be63a30"}) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x140, 0x38, 0x400, 0x70bd2a, 0x25dfdbfc, {0x8}, [@generic="f4f59f21f75258f5956970422cda3b40872dd3201193d540b09cd21fdfc6d7e2f31e7e2db0e9c7050539257b226c46de3547ea77b76d77bc3ee1185220255ada0865d8b38523ddaf903717a81c838ef597cea36b967d52a0fc1d19ca56dab41ce6f9382b23e63f9549e236a908f27474dbbd3dcceaa7dadd8d101918", @generic="62d4fa510d3153cc068bfc50b3800e1f1fa8de4c3310ff7269d7467504f1910eb48bb779500b9d5427224e94043ece87e08cfd23ee80ba70335853f8da67a1608d274ae80b772de1e25115e9def26ddaa35fdc613018427de0fb4b8cc5d8e1f8cb6e06f63c8169148dffdb10c2d3e39e7ce17eded77b2e9484c55efeb0cac1b767774926d05c8025396f85714ab6b10a613eb2073ba30aa9c64dd53d2d591ac2c84616225438b4", @typed={0x8, 0x61, @u32=0xcfaa}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x11) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7ff) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000500)={'erspan0\x00', {0x2, 0x4e21, @broadcast}}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000540), 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000580)=0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000005c0)={r1, 0x3ccb}, &(0x7f0000000600)=0x8) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000640)={0x3, 0x81}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000006c0)={r2, 0x5}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000740)={r2, 0xffffffffffffffff, 0x30}, &(0x7f0000000780)=0xc) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000007c0)={0x2, 0x0, 0x2080, {0x2, 0x100000, 0x2}, [], "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", "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"}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000002840)=0x9, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002880)='./cgroup.cpu/syz0\x00', 0x1ff) open$dir(&(0x7f00000028c0)='./file0\x00', 0x1, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000002900)=0x63, 0x2) utimes(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)={{0x0, 0x2710}}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000029c0)={r2, 0x8fde}, 0x8) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000002a00)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000002a80)=""/152, &(0x7f0000002b40)=0x98) execveat(r0, &(0x7f0000002b80)='./file0\x00', &(0x7f0000002d80)=[&(0x7f0000002bc0)='./cgroup.cpu/syz0\x00', &(0x7f0000002c00)='\x00', &(0x7f0000002c40)='&\x00', &(0x7f0000002c80)='./cgroup.cpu/syz0\x00', &(0x7f0000002cc0)='./cgroup.cpu/syz0\x00', &(0x7f0000002d00)='\x00', &(0x7f0000002d40)='erspan0\x00'], &(0x7f0000002f80)=[&(0x7f0000002dc0)='(/^\x00', &(0x7f0000002e00)='/dev/media#\x00', &(0x7f0000002e40)='em0selinux!keyring\x00', &(0x7f0000002e80)='erspan0\x00', &(0x7f0000002ec0)='/dev/media#\x00', &(0x7f0000002f00)='dummy0\x00', &(0x7f0000002f40)='erspan0\x00'], 0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000002fc0)={r3}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:31:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x10000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) ioctl$KDSKBLED(r0, 0x4b65, 0xfff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x80000001}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x3, 0x9}, 0x8) fcntl$setflags(r0, 0x2, 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000180)=0x1f, 0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x3) ioctl$CAPI_INSTALLED(r0, 0x80024322) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x200, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000240)=@req={0x1ff, 0x4, 0x1, 0x1}, 0x10) sysfs$1(0x1, &(0x7f0000000280)='security$]\x00') ftruncate(r0, 0x3) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4010) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={r2, 0x200, 0x7}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x1ff) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000480)="c24e2fade2843b2ff3a6269093bcf2286a46ef06a57113985363d2d22f45a3f0abc2ff63666502fec9721ccc1ff9023ad9d118a84a5929badaa563fc938a1ddde3f4be2c9159dc8249812ee14c96552a") write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x2f, 'rdma'}, {0x2f, 'memory'}, {0x2d, 'pids'}, {0x2f, 'rdma'}, {0x2d, 'pids'}, {0x2d, 'pids'}]}, 0x26) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000540)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000680)=r6) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x80010, r0, 0x4d) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000006c0), &(0x7f0000000700)=0x4) prctl$PR_SVE_GET_VL(0x33, 0x3592) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x48, r5, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1d6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000880), &(0x7f00000008c0)=0x40) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000900)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) fcntl$setflags(r0, 0x2, 0x1) socket(0x1d, 0x6, 0x999) 02:31:09 executing program 1: r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 02:31:09 executing program 0: r0 = socket$inet(0x2, 0x4200000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000005f80)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005380)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000038000eff4f6d0200c8000180070057e574640600000001000000000000000800000000000000008000002000000006000000000000850500007a36818e00ff070000001e00001c9d5b02008b1ed41275af6b341e8ea900000017000000000000000000000013061fbcd9d0bd281fc084c20000000036a00bc70000000000000000000000000009000000000100000000000000c33aece02049dab161b27cff26182138f011"], 0xcb) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000f40)="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", 0x2cf, 0xa5e18ef925, 0x0, 0x0) 02:31:10 executing program 1: unshare(0x0) r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 02:31:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) 02:31:10 executing program 1: unshare(0x0) r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) [ 334.278858] tls_set_device_offload: netdev not found 02:31:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000900)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_newaddr={0x20, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) 02:31:10 executing program 1: unshare(0x0) r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) [ 334.626994] IPVS: ftp: loaded support on port[0] = 21 [ 334.733648] IPVS: ftp: loaded support on port[0] = 21 [ 334.802457] IPVS: ftp: loaded support on port[0] = 21 02:31:10 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=':x.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 334.832050] IPVS: ftp: loaded support on port[0] = 21 [ 334.986368] libceph: parse_ips bad ip ':x.:d]:.,[' [ 335.014748] libceph: parse_ips bad ip ':x.:d]:.,[' [ 335.162668] chnl_net:caif_netlink_parms(): no params data found [ 335.293420] chnl_net:caif_netlink_parms(): no params data found [ 335.424268] chnl_net:caif_netlink_parms(): no params data found [ 335.442182] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.448751] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.458047] device bridge_slave_0 entered promiscuous mode [ 335.490400] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.497181] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.505339] device bridge_slave_1 entered promiscuous mode [ 335.541460] chnl_net:caif_netlink_parms(): no params data found [ 335.604818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.612753] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.619315] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.628187] device bridge_slave_0 entered promiscuous mode [ 335.640300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.648273] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.655061] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.663874] device bridge_slave_1 entered promiscuous mode [ 335.750645] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.762713] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.771909] device bridge_slave_0 entered promiscuous mode [ 335.792216] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.798883] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.807772] device bridge_slave_1 entered promiscuous mode [ 335.827398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.836570] team0: Port device team_slave_0 added [ 335.857644] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.886303] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.895348] team0: Port device team_slave_1 added [ 335.900954] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.908215] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.917125] device bridge_slave_0 entered promiscuous mode [ 335.929087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.937096] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.943888] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.952689] device bridge_slave_1 entered promiscuous mode [ 335.984237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.994724] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.050691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.059679] team0: Port device team_slave_0 added [ 336.069662] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.092256] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.135089] device hsr_slave_0 entered promiscuous mode [ 336.192332] device hsr_slave_1 entered promiscuous mode [ 336.243276] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.251436] team0: Port device team_slave_1 added [ 336.260864] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.269616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.281101] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.310560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.318348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.326983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.371491] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.380628] team0: Port device team_slave_0 added [ 336.400690] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.409857] team0: Port device team_slave_0 added [ 336.465207] device hsr_slave_0 entered promiscuous mode [ 336.502314] device hsr_slave_1 entered promiscuous mode [ 336.543178] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.551449] team0: Port device team_slave_1 added [ 336.558070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.566917] team0: Port device team_slave_1 added [ 336.573982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.586944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.594945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 336.602867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.612420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.620915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.715110] device hsr_slave_0 entered promiscuous mode [ 336.772190] device hsr_slave_1 entered promiscuous mode [ 336.866289] device hsr_slave_0 entered promiscuous mode [ 336.922588] device hsr_slave_1 entered promiscuous mode [ 336.969792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.978040] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 336.991452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.002256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.019904] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.076995] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.088782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.113215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 337.323398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.337488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.368794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.398408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.408700] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.416632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.424828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.444528] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.461001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.467302] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.487368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.497101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.507127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.516482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.533340] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.539495] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.550717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.557488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.566278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.582646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.591029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.600659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.609378] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.616117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.630260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.641874] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.648046] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.660350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.676109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.687140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.696232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.705182] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.711818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.719808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.729541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.738461] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.745178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.756347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.770997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 337.779560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.805498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.816462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.830930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.842395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.853364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.863838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.872481] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.879033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.887038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.896029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.904706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.913846] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.920299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.932152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.939839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.954694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 337.962885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.983756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.996513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.008771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 338.022636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.032167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.041397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.050953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.060078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.068822] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.075451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.084846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.098511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 338.107705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.116347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.129592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.151522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 338.164639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.177476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 338.185420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.195317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.204414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.213648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.222700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.233066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.242751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.257943] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.264284] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.270841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.287665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 338.295929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.314697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.325591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 338.339696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 338.348298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.358029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.366696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.375440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.383554] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.390649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.398392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.406587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.420022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 338.427636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.437100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.445735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.454643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.474881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 338.488781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 338.504650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 338.520848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 338.535011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 338.543058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.551393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.559756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.568713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.577093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.585594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.594307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.603185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.611433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.620246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.628565] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.635143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.651879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 338.661322] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.667658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.681055] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.687422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.708854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.721000] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.727355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.742058] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.759369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.768403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.796326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.814270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.835668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.874561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.883269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.909688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 338.917413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.932491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.957771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.971419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.979782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.989323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.016463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 339.027115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.035912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.045242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.105190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 339.138219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 339.146447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.155415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.164581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.261314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.288710] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.295137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.421885] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 02:31:15 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, 0x0) 02:31:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0xfffffe4f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x20000010084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff38b}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x100) 02:31:15 executing program 1: unshare(0x400) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 02:31:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c05, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d6452478120000002a4c770edbe0089bd8e3fe9676043bab4ffa007e4f180458d9ef178fbb18ffe1212f691acc35359ac84da65038b6315980d5f3cf7453ef96", "32b546cdc9e408d86fef064a1ef3d7114c8799ae4f84954ccc248936bb2719f7"}) 02:31:16 executing program 1: unshare(0x400) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 02:31:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) 02:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x488}]}) 02:31:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ip6gre0\x00'}) 02:31:16 executing program 1: unshare(0x400) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 02:31:16 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x11) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 340.459641] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 340.529754] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:31:16 executing program 1: unshare(0x400) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 02:31:16 executing program 0: r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:31:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x24040004) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x7e) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r6 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x7, 0x8001, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b9, 0xffff, 0x5, 0x80, 0x5, 0xca, 0x0, 0x7fff, 0x8000, 0x100000001, 0xf6d7, 0x849f, 0x2, 0x8e, 0x0, 0x8, 0x1, 0x81, 0x2, 0x7, 0x1000, 0x7fff, 0x81, 0x9, 0x8606, 0x0, 0x0, 0x7, @perf_config_ext={0x7, 0x10001}, 0x2020, 0x101, 0xffff, 0x0, 0xffffffffffffb22b, 0x1, 0x7}, 0xffffffffffffffff, 0x4, r3, 0xf) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0xf5ffffff, 'c\x86\xdd'}]}, 0xfdef) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x9, 0x12) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xfd}, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000002e40)=""/4096, 0x1000}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu\x00', 0x0, 0x0) [ 341.073617] device nr0 entered promiscuous mode 02:31:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_targets\x00') fanotify_mark(r0, 0x21, 0x40000008, r1, 0x0) 02:31:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 02:31:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061126400000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:31:17 executing program 1: unshare(0x400) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 02:31:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='Rcrist\xe3cusgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:31:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:17 executing program 1: unshare(0x400) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 02:31:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000001440)='u', 0x1, 0x1, 0x0, 0x0) 02:31:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 02:31:17 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x83, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f630c40000000008a0284fd1071320dcff9673516fc612c6ad750968c126c676ca7be90cb276c7d463eeaddaa2b9b3dec2a44ff06a6a9d9cb18987e52be0e08175f4fd5f12baaad26e91d10e714cdab36eb95bfc816e780d4ab2d4749d14bd08970501b48b7bae0ea14835d5d2674e2ba0771dd779bd3e1127be8c2a1e00244027801"], 0x0, 0x0, 0x0}) 02:31:17 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c00810ee00f80ecdb4cb90402c804a003000000980010fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 341.824319] binder: 11452:11454 Acquire 1 refcount change on invalid ref 0 ret -22 [ 341.832652] binder: 11452:11454 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 341.845489] binder: 11452:11454 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 341.852846] binder: 11452:11454 unknown command 896006607 [ 341.858478] binder: 11452:11454 ioctl c0306201 20008fd0 returned -22 02:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) [ 341.943224] binder: 11452:11454 Acquire 1 refcount change on invalid ref 0 ret -22 [ 341.951204] binder: 11452:11454 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 02:31:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 342.007593] binder: 11452:11459 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 342.014894] binder: 11452:11459 unknown command 896006607 [ 342.020521] binder: 11452:11459 ioctl c0306201 20008fd0 returned -22 02:31:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 02:31:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2e7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2c}]}, 0xd) 02:31:18 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 02:31:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x401, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:31:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x1ad, 0x6}) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)) 02:31:18 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) 02:31:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/115) 02:31:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000050000000000000000000000000000000000000007000000008000000000000000000080000000000000000000000000ff03"]) 02:31:18 executing program 4: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @random="01003a1e2410"}) 02:31:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:19 executing program 3: pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) 02:31:19 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) process_vm_readv(r1, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r1, 0x1000000000014) 02:31:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001bc0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffe80}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x3, 0x0, 0x181, 0x200f00}, 0x500) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 02:31:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 02:31:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) [ 343.464034] binder: undelivered death notification, 0000000000000000 [ 343.525554] binder: BINDER_SET_CONTEXT_MGR already set [ 343.530944] binder: 11525:11531 ioctl 40046207 0 returned -16 02:31:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) [ 343.605554] binder: 11525:11526 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 02:31:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x1ad, 0x6}) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)) 02:31:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:20 executing program 0: set_tid_address(0x0) 02:31:20 executing program 0: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x00\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) 02:31:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:20 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) 02:31:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d6452478120000002a4c770edbe0089bd8e3fe9676043bab4ffa007e4f180458d9ef178fbb18ffe1212f691acc35359ac84da65038b6315980d5f3cf7453ef96", "32b546cdc9e408d86fef064a1ef3d7114c8799ae4f84954ccc248936bb2719f7"}) 02:31:20 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000001540)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x3, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 02:31:21 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x1ad, 0x6}) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)) 02:31:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) shutdown(r1, 0x0) [ 345.828652] libceph: parse_ips bad ip ',u.:d]:.,[' [ 345.856829] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 02:31:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) [ 345.924614] libceph: parse_ips bad ip ',u.:d]:.,[' [ 345.925277] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 02:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:22 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe2(0x0, 0x0) memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4aa9d3cc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 02:31:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061126009000000009500000000000000"], 0x0, 0xfd6, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x200000}, 0x48) 02:31:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 02:31:22 executing program 2: ioprio_set$pid(0x0, 0x0, 0xfffffffffffffbff) 02:31:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000003c0), 0x0, 0x2}, 0x20) 02:31:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)={0x14, 0x22, 0x1, 0x0, 0x0, {0x5801}}, 0x14}}, 0x0) 02:31:22 executing program 3: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x00\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) [ 346.616251] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 346.682510] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:31:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x1ad, 0x6}) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)) 02:31:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:31:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='Rcrist\xe3cusgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x0, @rand_addr="9c82c51ad9b938c897572eaaa0daa713", 0x8}], 0x1c) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:31:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000880)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080ffff00000000ff07000000000000ff0f0000000000000100000000000000000000000000400000000000000000000000000000000000000000000000000005000000000000000101000000000000200000000000000005000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cee7cef10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003d64c89d010b1dc579ed88ea2be05744615ba1cb5ff224a4ecccdb"]) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x5}) clock_gettime(0x0, &(0x7f00000005c0)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) accept4(r0, 0x0, &(0x7f0000000380), 0x800) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000bc0)="15fbbc2324cf7a16585856f7905443df", 0x10) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 02:31:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000180)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\''], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400008) write$cgroup_int(r0, &(0x7f0000000280), 0x539394e5) 02:31:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 02:31:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) 02:31:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x1ad, 0x6}) getpid() 02:31:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pipe2(&(0x7f0000000240), 0x4800) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000840)}], 0x1}, 0x20000041) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x8000000000044000) io_setup(0xb, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0xfffffffffffffebc, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000580)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000002c0)="4105ca0b4b9e27be59e64894e750ece622874ece1a0b0624edc56f394aa326feb2815077cfc35b7ab57b33379e89f4baac6588babca82c2446621fab1fd2c43a5f32", 0x42, r0}, 0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 02:31:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:24 executing program 3: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000001c0)=0x33b) 02:31:24 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 02:31:24 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x0) 02:31:25 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000003c0), 0x0, 0x2}, 0x20) 02:31:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 02:31:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x1ad, 0x6}) 02:31:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05630440000000000e630c4000000000a2"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 349.422158] binder: 11801:11803 Acquire 1 refcount change on invalid ref 0 ret -22 [ 349.430174] binder: 11801:11803 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 349.534544] binder: 11801:11808 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 02:31:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 349.635430] binder: 11811:11813 Acquire 1 refcount change on invalid ref 0 ret -22 [ 349.643711] binder: 11811:11813 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 349.679843] binder: 11801:11803 Acquire 1 refcount change on invalid ref 0 ret -22 [ 349.687965] binder: 11801:11803 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 349.703103] binder: 11811:11818 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 349.711194] binder: 11811:11813 Acquire 1 refcount change on invalid ref 0 ret -22 [ 349.719234] binder: 11811:11813 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 02:31:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:26 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003180)={&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xffffffffffffff25, &(0x7f0000003100), 0x0, &(0x7f0000003140)=""/29, 0x1d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50, &(0x7f0000001100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000f80)=r2, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='\x00', r3}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg(r1, 0x0, 0x4040) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000200)=@sco, 0x26c, &(0x7f0000002b80), 0x218, &(0x7f00000076c0)=""/156, 0xfffffffffffffe11, 0xfffffffffffffffa}, 0x0) r5 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = gettid() perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x3, 0x82, 0x5, 0x0, 0x0, 0x6, 0x42, 0xc, 0x9, 0x40, 0x7, 0x400, 0x3, 0x7, 0x100000000, 0xa1d, 0x3, 0x7, 0x0, 0x2, 0x0, 0x1, 0x401, 0x2, 0x7ff, 0x4, 0x6b6b, 0x0, 0x93, 0x4add, 0x0, 0x1, 0x330, 0x2, 0x4e2f, 0xfffffffff516bed6, 0x0, 0xee3, 0x0, @perf_bp={0x0, 0x2}, 0x20002, 0x8, 0xfffffffffffffff7, 0x3, 0x4, 0x81, 0x7}, r6, 0xa, r5, 0x1) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xfd63) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) recvmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) 02:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ba"], 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x7, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x10008082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 02:31:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) [ 350.140774] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.150074] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.0'. 02:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) [ 350.266955] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.396206] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.0'. 02:31:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) [ 350.473013] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.0'. 02:31:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)) 02:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ba"], 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:26 executing program 0: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 02:31:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:31:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x6, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000009500000000000000"], 0x0, 0xe8b, 0xcd, &(0x7f0000000440)=""/205, 0x41100, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000003c0), 0x0, 0x2}, 0x20) 02:31:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='Rcrist\xe3cusgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:31:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000080)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adc1192000880820fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3a784dc48295b94633642e65673e0f01d7400f01efe5e59d7d2fc4e1d5d253060ffa41f01a79460fc4c161660f7e20cddfde9f") 02:31:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) 02:31:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af21, &(0x7f0000000080)) 02:31:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='\x03x.\nd]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 02:31:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) [ 352.477572] libceph: resolve 'x. [ 352.477572] d]' (ret=-3): failed [ 352.484617] libceph: parse_ips bad ip 'x. [ 352.484617] d]:.,[' 02:31:28 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x40005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:31:28 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 02:31:28 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/203, 0xcb, 0x3) 02:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:29 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00') ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000240)={0x7f, 0x4}) delete_module(&(0x7f00000000c0)='%\x00', 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) dup2(r0, r0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 02:31:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 02:31:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:29 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) 02:31:29 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) [ 353.538609] tls_set_device_offload: netdev not found 02:31:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 02:31:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:29 executing program 2: 02:31:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x50}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:31:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:30 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 02:31:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, 0x0}, 0x48) 02:31:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) write$P9_RFSYNC(r0, &(0x7f00000002c0)={0x7, 0x33, 0x1}, 0x7) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r2, 0xb18, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r3, 0x0, 0x1, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r1, 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') 02:31:30 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af12, &(0x7f0000000080)) 02:31:30 executing program 0: 02:31:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:30 executing program 2: 02:31:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:31 executing program 0: 02:31:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:31 executing program 2: 02:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:31 executing program 0: 02:31:31 executing program 3: 02:31:31 executing program 2: 02:31:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:31 executing program 0: 02:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:31 executing program 3: 02:31:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:32 executing program 2: 02:31:32 executing program 0: 02:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:32 executing program 3: 02:31:32 executing program 0: 02:31:32 executing program 2: 02:31:32 executing program 3: 02:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:32 executing program 2: 02:31:32 executing program 0: 02:31:32 executing program 3: 02:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:33 executing program 3: 02:31:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:33 executing program 2: 02:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:33 executing program 0: 02:31:33 executing program 0: 02:31:33 executing program 3: 02:31:33 executing program 2: 02:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:34 executing program 0: 02:31:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:34 executing program 2: 02:31:34 executing program 3: 02:31:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:34 executing program 0: 02:31:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:34 executing program 0: 02:31:34 executing program 2: 02:31:34 executing program 3: 02:31:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:34 executing program 0: 02:31:35 executing program 2: 02:31:35 executing program 3: 02:31:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:35 executing program 0: 02:31:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x1000000000042800) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:35 executing program 0: 02:31:35 executing program 2: 02:31:35 executing program 3: 02:31:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:36 executing program 2: 02:31:36 executing program 0: 02:31:36 executing program 3: 02:31:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:36 executing program 2: 02:31:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:36 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 02:31:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:36 executing program 3: 02:31:36 executing program 2: 02:31:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:37 executing program 3: 02:31:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:37 executing program 2: 02:31:37 executing program 0: 02:31:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:37 executing program 2: 02:31:37 executing program 3: 02:31:37 executing program 0: 02:31:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:38 executing program 3: 02:31:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:38 executing program 0: 02:31:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:38 executing program 2: 02:31:38 executing program 3: 02:31:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:38 executing program 0: 02:31:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:38 executing program 2: 02:31:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:38 executing program 3: 02:31:39 executing program 2: 02:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:39 executing program 3: 02:31:39 executing program 0: 02:31:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:39 executing program 2: 02:31:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) dup(r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:39 executing program 0: 02:31:39 executing program 3: 02:31:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:39 executing program 2: 02:31:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:39 executing program 2: 02:31:40 executing program 3: 02:31:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:40 executing program 0: 02:31:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:40 executing program 2: 02:31:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:40 executing program 3: 02:31:40 executing program 0: 02:31:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:40 executing program 2: 02:31:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:41 executing program 2: 02:31:41 executing program 0: 02:31:41 executing program 3: 02:31:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:41 executing program 3: 02:31:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:41 executing program 0: 02:31:41 executing program 2: 02:31:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:41 executing program 3: 02:31:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:42 executing program 3: 02:31:42 executing program 0: 02:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:42 executing program 2: 02:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:42 executing program 0: 02:31:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:42 executing program 3: 02:31:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x7fffffff, 0x8) 02:31:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), 0x0}, 0x20) 02:31:43 executing program 3: 02:31:43 executing program 0: 02:31:43 executing program 2: 02:31:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000faf"]) 02:31:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:43 executing program 2: 02:31:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='\x03x.:i]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 02:31:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24000080, 0x0, 0x0) 02:31:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:44 executing program 2: r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a009f2ad4db000000000000"], 0x1}}, 0x0) 02:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) [ 368.065075] libceph: resolve 'x.' (ret=-3): failed [ 368.070273] libceph: parse_ips bad ip 'x.:i]:.,[' 02:31:44 executing program 0: socket$kcm(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580), 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000162) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0), 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x20000000) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffac) socket$kcm(0x10, 0x2, 0x0) 02:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) [ 368.147629] libceph: resolve 'x.' (ret=-3): failed [ 368.152834] libceph: parse_ips bad ip 'x.:i]:.,[' 02:31:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:44 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) 02:31:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 02:31:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x0, 0x0) 02:31:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000f80)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 02:31:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[]) 02:31:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) [ 369.165722] binder: 12575:12578 transaction failed 29189/-22, size 24-8 line 2896 [ 369.230087] binder: undelivered TRANSACTION_ERROR: 29189 02:31:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) 02:31:45 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000280)) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) 02:31:45 executing program 0: socket$kcm(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580), 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000162) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0), 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x20000000) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xffffffffffffffac) socket$kcm(0x10, 0x2, 0x0) 02:31:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[]) 02:31:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) [ 369.570765] binder: 12594:12598 Acquire 1 refcount change on invalid ref 0 ret -22 [ 369.578945] binder: 12594:12598 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 369.647533] binder: 12594:12604 Acquire 1 refcount change on invalid ref 0 ret -22 [ 369.655794] binder: 12594:12604 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 02:31:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 02:31:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000100)) 02:31:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[]) 02:31:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:46 executing program 2: getresuid(&(0x7f0000002280), &(0x7f00000022c0), &(0x7f0000005380)) 02:31:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(0x0, 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 02:31:46 executing program 2: getegid() listen(0xffffffffffffffff, 0x5) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) 02:31:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:46 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:31:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) 02:31:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:31:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(0x0) 02:31:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 02:31:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x486, 0x0, 0xfffffffffffffffd}]}) 02:31:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2c}]}, 0xe) [ 371.394749] binder: 12678:12679 Acquire 1 refcount change on invalid ref 0 ret -22 [ 371.402913] binder: 12678:12679 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 02:31:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) [ 371.488324] binder: 12678:12679 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 371.513616] binder: 12678:12679 Acquire 1 refcount change on invalid ref 0 ret -22 [ 371.521442] binder: 12678:12679 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 371.530412] binder: 12678:12687 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 02:31:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000940)}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:31:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:47 executing program 0: r0 = socket$inet(0x2, 0x4200000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000005f80)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000005340)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000005380)=ANY=[@ANYBLOB="7f454c460100f30700000000000000000300000002000000f80100000000000040000000000038000eff4f6d0200c8000180070057e574640600000001000000000000000800000000000000008000002000000006000000000000850500007a36818e00ff070000001e00001c9d5b02008b1ed41275af6b341e8ea900000017000000000000000000000013061fbcd9d0bd281fc084c20000000036a00bc70000000000000000000000000009000000000100000000000000c33aece02049dab161b27cff26182138"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000f40)="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", 0x271, 0xa5e18ef925, 0x0, 0x0) 02:31:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000085"]) 02:31:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) pread64(r0, &(0x7f0000000100)=""/201, 0xc9, 0x10001) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x2}) 02:31:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b04"]) 02:31:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x4e, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x15}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 02:31:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000085"]) [ 372.547746] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 372.556747] Invalid UDP bearer configuration [ 372.556784] Enabling of bearer rejected, failed to enable media 02:31:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 02:31:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000085"]) 02:31:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 02:31:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3ff, 0x2) chdir(0x0) [ 372.722295] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 372.731136] Invalid UDP bearer configuration [ 372.731169] Enabling of bearer rejected, failed to enable media 02:31:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008504000000"]) 02:31:49 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x11) close(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 02:31:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 02:31:49 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x80, 0x0) r0 = dup(0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) mlockall(0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40011}, 0x20000080) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x3, 0x2, 0xf411, 0x5, 0x16, 0x9, 0x62, 0x6, 0x8, 0x100}) llistxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x15c) munlockall() 02:31:49 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040ef7500bc1d1f0008e16684020000009b010000000000000000000758551543f883b2bb4a7a10edc1cf4a54f0d2b4f65ab9fdfb031424"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:31:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008504000000"]) 02:31:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107b5d8db", 0xc4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(r1, &(0x7f00000002c0), 0x12) accept$alg(r0, 0x0, 0x0) bind(r0, &(0x7f0000000500)=@l2={0x1f, 0x4, {0x0, 0x1caa, 0x4, 0x9, 0x3, 0x7}, 0x9a79, 0x401}, 0x80) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) 02:31:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) 02:31:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 02:31:49 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x800000000002f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0fcb78ef400000f05ba59f4d48fdedc4ae74a2abd78548efc09db8ef5265619c0100000000000000a472ab8d92a4acd77c4b481d560608d45b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:31:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008504000000"]) 02:31:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[]) 02:31:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000085040000000000"]) 02:31:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 02:31:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[]) [ 374.634767] binder: 12811:12812 Acquire 1 refcount change on invalid ref 0 ret -22 02:31:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000020000100000000000000000002000000000000001c000000080015000000000008000b000000000008000b00000000000c001400", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) [ 374.762785] binder: 12811:12821 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 02:31:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000085040000000000"]) [ 374.803421] binder: 12811:12812 Acquire 1 refcount change on invalid ref 0 ret -22 02:31:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 02:31:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) creat(0x0, 0x0) chdir(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:31:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[]) 02:31:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x19, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x2}, 0x2c) 02:31:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getpid() r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r1, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, 0x0) 02:31:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000000085040000000000"]) 02:31:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:31:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000f"]) 02:31:51 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000001501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x3, 0x5, 0x3, 0x7, 0x0, 0xfffffffffffffffe, 0x8, 0x8, 0x4362, 0x401, 0xff, 0x8, 0x800, 0xff, 0x1, 0x0, 0x5, 0x80000000, 0x1, 0x3, 0x8000, 0x5c, 0x30, 0x10000, 0x774, 0x1, 0x6, 0x15, 0x6, 0x1, 0x20000000000000, 0x7, 0x0, 0xed6d, 0x2, 0x6b00, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000002c0), 0xf}, 0x20, 0x800, 0x100000001, 0x4, 0x7, 0x5, 0xfffffffffffffffe}, 0x0, 0xf, 0xffffffffffffffff, 0xb) openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) close(r1) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480)}, 0x20, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x12, &(0x7f00000000c0), 0x69b) 02:31:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:31:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='\x03x.%d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 02:31:52 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) keyctl$invalidate(0x15, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xfffffffffffffe26) tkill(r0, 0x1000000000016) 02:31:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffe6d) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x14', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='Rcrist\xe3cusgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x1e, 0x0, 0x0) 02:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000f"]) [ 376.228194] libceph: resolve 'x.%d]' (ret=-3): failed [ 376.233747] libceph: parse_ips bad ip 'x.%d]:.,[' 02:31:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:31:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:31:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x9, 0x4) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:52 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="2e0000001c008104e00f80ecdb4cb90402c804a003000000980010fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 02:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000850400000000000f"]) 02:31:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000"]) 02:31:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000f80)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x48, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 02:31:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 02:31:52 executing program 2: timer_create(0x0, 0x0, 0x0) timer_delete(0x0) [ 376.940331] binder: 12916:12917 got transaction with invalid offset (0, min 0 max 24) or object. [ 376.949607] binder: 12916:12917 transaction failed 29201/-22, size 24-72 line 3097 02:31:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000"]) 02:31:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) [ 377.028675] binder_alloc: binder_alloc_mmap_handler: 12916 20001000-20004000 already mapped failed -16 [ 377.078962] binder: BINDER_SET_CONTEXT_MGR already set [ 377.084602] binder: 12916:12917 ioctl 40046207 0 returned -16 [ 377.135627] binder_alloc: 12916: binder_alloc_buf, no vma [ 377.141391] binder: 12916:12930 transaction failed 29189/-3, size 24-72 line 3035 [ 377.229645] binder: 12928:12929 BC_CLEAR_DEATH_NOTIFICATION death notification not active 02:31:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unshare(0x20020000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000140)='./file0\x00') 02:31:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000f80)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x48, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 377.292262] binder: BINDER_SET_CONTEXT_MGR already set [ 377.297763] binder: 12928:12936 ioctl 40046207 0 returned -16 [ 377.300633] binder: 12928:12929 BC_CLEAR_DEATH_NOTIFICATION death notification not active 02:31:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000"]) [ 377.531009] binder: 12940:12943 got transaction with invalid offset (0, min 0 max 24) or object. [ 377.540223] binder: 12940:12943 transaction failed 29201/-22, size 24-72 line 3097 02:31:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 02:31:53 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:31:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setpgid(0x0, 0x0) [ 377.769959] ptrace attach of "/root/syz-executor.0"[12953] was attempted by "/root/syz-executor.0"[12955] 02:31:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000"]) 02:31:54 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 02:31:54 executing program 3: 02:31:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000"]) [ 378.326926] binder: 12976:12977 Acquire 1 refcount change on invalid ref 0 ret -22 [ 378.334937] binder: 12976:12977 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 378.374413] binder: 12976:12982 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 02:31:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:54 executing program 3: [ 378.456858] binder: 12976:12982 Acquire 1 refcount change on invalid ref 0 ret -22 [ 378.464953] binder: 12976:12982 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 378.676980] binder: 12976:12977 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 02:31:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000"]) 02:31:54 executing program 3: 02:31:54 executing program 2: 02:31:55 executing program 0: 02:31:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:55 executing program 3: 02:31:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b"]) 02:31:55 executing program 2: 02:31:55 executing program 0: 02:31:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:55 executing program 3: 02:31:55 executing program 2: 02:31:55 executing program 0: 02:31:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e27, @rand_addr=0x5}, 0x10) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b"]) 02:31:55 executing program 3: 02:31:56 executing program 2: 02:31:56 executing program 0: 02:31:56 executing program 3: 02:31:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008b"]) 02:31:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:56 executing program 2: 02:31:56 executing program 3: 02:31:56 executing program 0: 02:31:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:56 executing program 2: 02:31:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:56 executing program 3: 02:31:56 executing program 4: 02:31:57 executing program 0: 02:31:57 executing program 3: 02:31:57 executing program 2: 02:31:57 executing program 4: 02:31:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:57 executing program 4: 02:31:57 executing program 2: 02:31:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x526987c9) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:57 executing program 3: 02:31:57 executing program 0: 02:31:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 02:31:57 executing program 2: 02:31:57 executing program 4: 02:31:58 executing program 4: 02:31:58 executing program 3: 02:31:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 02:31:58 executing program 2: 02:31:58 executing program 0: 02:31:58 executing program 4: 02:31:58 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:58 executing program 3: 02:31:58 executing program 2: 02:31:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 02:31:58 executing program 0: 02:31:58 executing program 4: 02:31:59 executing program 0: 02:31:59 executing program 3: 02:31:59 executing program 4: 02:31:59 executing program 2: 02:31:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:59 executing program 3: 02:31:59 executing program 1: syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:31:59 executing program 4: 02:31:59 executing program 0: 02:31:59 executing program 2: 02:31:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:31:59 executing program 3: 02:31:59 executing program 3: 02:31:59 executing program 2: 02:31:59 executing program 0: 02:32:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:00 executing program 4: 02:32:00 executing program 0: 02:32:00 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x105082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:00 executing program 3: 02:32:00 executing program 2: 02:32:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:00 executing program 4: 02:32:00 executing program 0: 02:32:00 executing program 2: 02:32:00 executing program 3: 02:32:00 executing program 0: 02:32:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:01 executing program 4: 02:32:01 executing program 2: 02:32:01 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:01 executing program 3: 02:32:01 executing program 0: 02:32:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:01 executing program 4: 02:32:01 executing program 2: gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18, 0xd, 0x1, {{}, 0x7}}, 0x18) 02:32:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0xc6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1, 0x5}, 0x10) 02:32:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) 02:32:01 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) utimes(&(0x7f0000000140)='./file0\x00', 0x0) 02:32:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:01 executing program 2: 02:32:02 executing program 2: 02:32:02 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:02 executing program 0: 02:32:02 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 02:32:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:02 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:02 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x40000000003, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 02:32:02 executing program 2: listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) [ 387.032422] protocol 88fb is buggy, dev hsr_slave_0 [ 387.038112] protocol 88fb is buggy, dev hsr_slave_1 02:32:03 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) unshare(0x8000400) getdents(r1, &(0x7f0000000000)=""/107, 0x772bd1662ec77e21) getdents(r1, 0x0, 0xfffffffffffffcdb) 02:32:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x3, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x80, 0x0, 0x7fffffff, 0x7, 0x0, 0x9, 0x8, 0x0, 0x0, 0x9, 0x5, 0x1f, 0x0, 0xfffffffffffeffff, 0xeb90, 0x0, 0x4, 0x0, 0x3e, 0x0, 0xb5a1, 0x80ba325, 0x100000001, 0x7fffffff, 0x9, 0x6, 0x100000001, 0x0, 0x8, 0xff, 0x0, 0x7679, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x1898, 0x7, 0x3, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0xfffffffffffffffc, 0x24}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000740)={'nr0\x00', @random="6365bcb193ee"}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:32:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) 02:32:03 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 387.582672] sctp: failed to load transform for md5: -2 [ 387.602503] protocol 88fb is buggy, dev hsr_slave_0 [ 387.608209] protocol 88fb is buggy, dev hsr_slave_1 02:32:03 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) dup2(r2, r1) [ 387.672780] protocol 88fb is buggy, dev hsr_slave_0 [ 387.678680] protocol 88fb is buggy, dev hsr_slave_1 02:32:03 executing program 2: memfd_create(&(0x7f0000000340)='#vmnet1nodevem1\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x8000008002216, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10001) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 02:32:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x3, 0x4, 0x0, 0x8, 0x0, 0x100000000, 0x80, 0x0, 0x7fffffff, 0x7, 0x0, 0x9, 0x8, 0x0, 0x0, 0x9, 0x0, 0x1f, 0xff, 0xfffffffffffeffff, 0xeb90, 0x0, 0x4, 0x6, 0x3e, 0x20fb, 0xb5a1, 0x80ba325, 0x100000001, 0x7fffffff, 0x9, 0x0, 0x100000001, 0x0, 0x8, 0xff, 0x0, 0x7679, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x0, 0x7, 0x3, 0x4, 0x7fffffff}, 0x0, 0xc, 0xffffffffffffff9c, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000740)={'nr0\x00', @random="6365bcb193ee"}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000006c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x17, 0x1, &(0x7f0000000200)=@raw=[@exit], 0x0, 0xee1, 0xc3, &(0x7f00000007c0)=""/195, 0x41f00, 0x1, [], 0x0, 0xf}, 0x48) 02:32:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x74000000, 0x7, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) 02:32:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x486}]}) 02:32:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) syz_open_dev$amidi(0x0, 0x3ff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 02:32:04 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:04 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002380)={0x0, 0x0, 0x2080}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="96d933a5741c", 'veth0_to_bridge\x00'}}) 02:32:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x10000000001, 0x0) 02:32:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x2e7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2c}]}, 0xe) 02:32:04 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:32:04 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) [ 388.879790] kvm: emulating exchange as write 02:32:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) accept(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x2, {{0xa, 0x4e23, 0xffffffffffffffff, @empty}}}, 0x88) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000003c0)={{0x2, 0x0, @remote}, {0x306, @remote}, 0x0, {}, 'tunl0\x00'}) write$UHID_DESTROY(r2, &(0x7f0000000240), 0x4) 02:32:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000860400000000000faf4b0fb2"]) 02:32:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:05 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002380)={0x0, 0x0, 0x2080}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="96d933a5741c", 'veth0_to_bridge\x00'}}) 02:32:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:06 executing program 2: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x00\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) 02:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002380)={0x0, 0x0, 0x2080}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="96d933a5741c", 'veth0_to_bridge\x00'}}) 02:32:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@dev, r2}, 0x14) 02:32:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:06 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x1f) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002380)={0x0, 0x0, 0x2080}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="96d933a5741c", 'veth0_to_bridge\x00'}}) 02:32:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000002300)="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") 02:32:07 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x11) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 02:32:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:07 executing program 4: gettid() memfd_create(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) 02:32:07 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 02:32:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:08 executing program 2: 02:32:08 executing program 4: 02:32:08 executing program 2: 02:32:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:08 executing program 4: 02:32:08 executing program 0: 02:32:08 executing program 2: 02:32:08 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:08 executing program 0: 02:32:09 executing program 4: 02:32:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:09 executing program 2: 02:32:09 executing program 0: 02:32:09 executing program 4: 02:32:09 executing program 2: 02:32:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:09 executing program 0: 02:32:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:10 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:10 executing program 2: 02:32:10 executing program 4: 02:32:10 executing program 0: 02:32:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:10 executing program 2: 02:32:10 executing program 0: 02:32:10 executing program 4: 02:32:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:10 executing program 2: 02:32:10 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:10 executing program 0: 02:32:10 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:10 executing program 4: 02:32:10 executing program 2: 02:32:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:11 executing program 2: 02:32:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:11 executing program 0: 02:32:11 executing program 4: 02:32:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:11 executing program 2: 02:32:11 executing program 4: 02:32:11 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:32:11 executing program 0: 02:32:11 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:11 executing program 2: 02:32:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:12 executing program 2: 02:32:12 executing program 0: 02:32:12 executing program 4: 02:32:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:12 executing program 2: 02:32:12 executing program 0: 02:32:12 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, 0x0, 0x0) 02:32:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:12 executing program 4: 02:32:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:12 executing program 2: 02:32:12 executing program 0: 02:32:13 executing program 4: 02:32:13 executing program 2: 02:32:13 executing program 0: 02:32:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:13 executing program 4: 02:32:13 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, 0x0, 0x0) 02:32:13 executing program 2: 02:32:13 executing program 0: 02:32:13 executing program 4: 02:32:13 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:14 executing program 2: 02:32:14 executing program 4: 02:32:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:14 executing program 0: 02:32:14 executing program 2: 02:32:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:14 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, 0x0, 0x0) 02:32:14 executing program 2: 02:32:14 executing program 0: 02:32:14 executing program 4: 02:32:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:14 executing program 0: 02:32:14 executing program 2: 02:32:15 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008804"]) 02:32:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008107e00f80ecdb4cb9d911631912080003003b000000120001000300000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 02:32:15 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 02:32:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$netlink(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000240)={0xb30, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xb30}], 0x1, 0x0, 0x0, 0x8000}, 0x800) 02:32:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) [ 399.757348] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 399.828976] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:32:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(0x0, 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00\x82\x12\x02\x00\x00\x001t\xcb\xf7\x9a\x04\x00\x00\x00\x00\x00\x00\x00\xf2\x80\x1f\xec\xfc\x9e BxV\xb0A\xf8T\fs\x82\xbc\x18\xf9\x15\x06\x12\xc9\xa2\x8e$Vq\xd1\x8c\xbb\xd7;<\x16\x13\x06\xf2\x1f\xed\x8e8\x94\xf5\xaal\xdb\xee\xfd\x03\xe3\xdcH\xc5_\xa4\xd2\xcb\x11;K\xebXc\xf2\'!i\xf1=\xf2A\xf4O\xa2A\xa9Pn\xce\x0ef\xf1&\xae\x06\x81\xe3\xab\xce\xbd\xd2\x1d\x85\x9f-\xc6\x11\xd1`\xee\xf1\x14D\xb8\xabo\x84@M\x96\xa0\xd9\xe8\xa5\x95\x9dI\xd3\'\x9c\x98\x94&M\xfcGD\x04\xad\xe7\xbfh\xcf\x04\x8b\xcd\xceh\xbb\xf9\xd3\xf9\xaf', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d6f037920"], 0x8) write$cgroup_int(r1, &(0x7f0000000180), 0x10313) 02:32:16 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000800, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:32:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:32:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:16 executing program 2: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:32:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(0x0, 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0xfffffe4f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x20000010084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff38b}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x0) 02:32:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) 02:32:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407002c04091c000710080001000a86d1cde100000000050013", 0x24) 02:32:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:16 executing program 2: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:32:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(0x0, 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:16 executing program 0: accept$inet6(0xffffffffffffff9c, 0xfffffffffffffffd, &(0x7f0000000000)) getrlimit(0x0, 0x0) [ 400.722032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.770345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0x40, 0x0, 0x0, 0xfffffffffff00000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x1, 0x0) 02:32:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) 02:32:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:17 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) 02:32:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) [ 401.253035] tls_set_device_offload: netdev not found 02:32:17 executing program 4: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000000c0)={'syz_tun\x00', @ifru_mtu}) 02:32:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:17 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200010006, 0x80011, r0, 0x0) poll(&(0x7f00000013c0)=[{}], 0x1, 0x0) 02:32:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00\x82\x12\x02\x00\x00\x001t\xcb\xf7\x9a\x04\x00\x00\x00\x00\x00\x00\x00\xf2\x80\x1f\xec\xfc\x9e BxV\xb0A\xf8T\fs\x82\xbc\x18\xf9\x15\x06\x12\xc9\xa2\x8e$Vq\xd1\x8c\xbb\xd7;<\x16\x13\x06\xf2\x1f\xed\x8e8\x94\xf5\xaal\xdb\xee\xfd\x03\xe3\xdcH\xc5_\xa4\xd2\xcb\x11;K\xebXc\xf2\'!i\xf1=\xf2A\xf4O\xa2A\xa9Pn\xce\x0ef\xf1&\xae\x06\x81\xe3\xab\xce\xbd\xd2\x1d\x85\x9f-\xc6\x11\xd1`\xee\xf1\x14D\xb8\xabo\x84@M\x96\xa0\xd9\xe8\xa5\x95\x9dI\xd3\'\x9c\x98\x94&M\xfcGD\x04\xad\xe7\xbfh\xcf\x04\x8b\xcd\xceh\xbb\xf9\xd3\xf9\xaf', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) 02:32:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 02:32:17 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4aa9d3cc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = getpgid(r0) getpgid(r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r4, &(0x7f0000000200)=""/30, 0xfffffe80) 02:32:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0xfff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000001600)=[{r1}, {r0, 0x200}], 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 02:32:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 02:32:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:32:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:18 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000001500)="1b0000001a0025f0006bb404feff141c020b5aff6e10b500001180", 0x1b) 02:32:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 02:32:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:18 executing program 0: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 02:32:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000001440)='u', 0x1, 0x1, 0x0, 0x0) 02:32:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0xc008af12, &(0x7f0000000080)) 02:32:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 02:32:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:19 executing program 4: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) ppoll(&(0x7f0000000280)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 02:32:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 02:32:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 02:32:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4004) shmdt(r0) 02:32:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r1, 0x0, &(0x7f0000000080)) 02:32:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 02:32:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x8d41e965388e3f09, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000780)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:32:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x0) 02:32:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) poll(&(0x7f0000001600)=[{r1}, {r0, 0x200}], 0x2, 0x0) 02:32:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0xc0, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 404.466075] binder: BINDER_SET_CONTEXT_MGR already set [ 404.471747] binder: 13971:13972 ioctl 40046207 0 returned -16 02:32:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x1000000001, 0x84) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000340)='trustedu\x00Pr\x00') [ 404.541102] binder: undelivered death notification, 0000000000000000 [ 404.548021] binder: undelivered death notification, 0000000000000000 02:32:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="baaaaaaaaa"], 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='\x10x.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 02:32:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x26f, &(0x7f0000000540)={&(0x7f0000000080)={0x14, 0x1, 0x5, 0xffffffffffffffff}, 0x14}}, 0x0) 02:32:21 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x800000000002, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) r0 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') [ 405.110945] libceph: resolve 'x.' (ret=-3): failed [ 405.116365] libceph: parse_ips bad ip 'x.:d]:.,[' 02:32:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x11, r1) 02:32:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) [ 405.193302] libceph: resolve 'x.' (ret=-3): failed [ 405.198525] libceph: parse_ips bad ip 'x.:d]:.,[' 02:32:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x33, 0x1}, 0x7) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r1, 0xb18, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x1, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') [ 405.405329] ptrace attach of "/root/syz-executor.2"[11315] was attempted by "/root/syz-executor.2"[14016] 02:32:21 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000600)=""/4096) [ 405.564095] ptrace attach of "/root/syz-executor.2"[11315] was attempted by "/root/syz-executor.2"[14020] 02:32:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:32:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') 02:32:22 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) 02:32:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00') ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000240)={0x7f, 0x4}) delete_module(&(0x7f00000000c0)='%\x00', 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) dup2(r0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 02:32:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00') ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, 0x0) delete_module(&(0x7f00000000c0)='%\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 02:32:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 02:32:22 executing program 2: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="ef41905982a96d967ed3775ed83edc7d4bc494c7a6a3768e5304e26cd31131932e0e48f50bf3ecfb21119e6a749e5d6305f2953f93fa35223101c7e729a6f404e3668473ff25120c421790e644207c8c099013dffc30f1f38ec237ac36912834b9ca5c956c119035f248ff9c54b1f11a68e5d97e7b29cf6f5c28ceed4e58dbe4c11cd2c5d33667d6e302adf7557b8a34ff7e4caf404ce4b7ab4431a275109c298d1e073581036a6320854154da3c4d836d7e8b33", 0xb4, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 02:32:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c47393b8446b9bbc7a0eeab886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 02:32:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/170, 0xaa}], 0x1, 0x0) 02:32:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:23 executing program 1: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af23, &(0x7f0000000080)) 02:32:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000003500290800000000000000000300000018000000140001003f0001"], 0x1}}, 0x0) 02:32:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000d00000010000340140000000000000037113e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 02:32:23 executing program 1: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:23 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f00000049c0)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000004980)=[{&(0x7f0000000480)="80de", 0x2}], 0x1}, 0x8000) recvmsg$kcm(r0, &(0x7f0000003240)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)="fecc", 0x2}], 0x1}, 0x0) 02:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'lo\x00', 0x12}) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xfd\xfd\xff\xff\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') 02:32:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 02:32:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 02:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x2e, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x43803) 02:32:24 executing program 1: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:24 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) syz_open_dev$media(0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd}, &(0x7f0000000340)=0x8) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 02:32:24 executing program 0: getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d91f63190400000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 02:32:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000040)) 02:32:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, r1, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r4, 0x4) 02:32:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x16200, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 02:32:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc07023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x1, [@dev]}, 0x14) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) 02:32:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:25 executing program 0: r0 = socket$kcm(0x2, 0x12000000000003, 0x84) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000000)="f282f2150d0b05f0e3146ca81163cb0c4203000000f36984f22916127e5dcdef03e1b88c1b6017514ad948688951b5fbf5dc7d8c549d662ebcde113f1dbf4bdcc4a39a22867012f6a3c639219c4c2513df83d315067ed4bb4ea23dfebd44f2c5ce5cd5df11", 0x65}], 0x1}, 0x0) 02:32:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 02:32:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 02:32:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000008504"]) 02:32:25 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0xffffffff, 0x20, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x1, 0x69, 0x1000, 0x0, 0x0, 0x6, 0x40, 0x421, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0xdff9, 0x6, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x870, 0x3, 0x3, 0x7, 0x8, 0x87b2, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x9}, 0x20) sendmsg$kcm(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(0xffffffffffffffff) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @local}, 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x20008000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x200000007) socketpair(0x19, 0x80005, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 02:32:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002100812de45ae087185082cf0124b0eba06ec40006000000000000140000000000000000518909000000", 0x2e}], 0x1}, 0x0) 02:32:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) [ 409.832551] protocol 88fb is buggy, dev hsr_slave_0 [ 409.838200] protocol 88fb is buggy, dev hsr_slave_1 [ 409.844137] protocol 88fb is buggy, dev hsr_slave_0 [ 409.849859] protocol 88fb is buggy, dev hsr_slave_1 02:32:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:32:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) [ 409.912479] protocol 88fb is buggy, dev hsr_slave_0 [ 409.918203] protocol 88fb is buggy, dev hsr_slave_1 02:32:26 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x2, 0x24000080, 0x0, 0x0) 02:32:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:32:26 executing program 4: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) close(r0) 02:32:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_delete(0x0) 02:32:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) [ 410.460866] kauditd_printk_skb: 3 callbacks suppressed [ 410.460900] audit: type=1804 audit(1550716346.529:31): pid=14235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/144/file0/bus" dev="ramfs" ino=47354 res=1 02:32:26 executing program 5: 02:32:26 executing program 2: 02:32:26 executing program 4: 02:32:26 executing program 0: 02:32:26 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x404080000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="7663be88e1cd942682dfa7d18da0887b60d0a745d327755374852701e0c485f382d6e9bf40793dcee231cdf5720e3a7f0b72716efb2c74b136f5a2", 0x3b}], 0x1}], 0x1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @local, @local, 0x0, 0x0, 0x0, 0x800000000000129}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:32:27 executing program 5: socket(0x11, 0x2, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 02:32:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:27 executing program 4: 02:32:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:27 executing program 0: 02:32:27 executing program 4: 02:32:27 executing program 2: 02:32:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:27 executing program 5: 02:32:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:27 executing program 0: 02:32:27 executing program 2: 02:32:27 executing program 5: 02:32:27 executing program 4: 02:32:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:27 executing program 2: 02:32:28 executing program 4: 02:32:28 executing program 0: 02:32:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:28 executing program 5: 02:32:28 executing program 0: 02:32:28 executing program 2: 02:32:28 executing program 4: 02:32:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:28 executing program 5: 02:32:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:28 executing program 2: 02:32:28 executing program 4: 02:32:28 executing program 0: 02:32:28 executing program 5: 02:32:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d7"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:28 executing program 2: 02:32:29 executing program 0: 02:32:29 executing program 4: 02:32:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:29 executing program 2: 02:32:29 executing program 5: 02:32:29 executing program 4: 02:32:29 executing program 0: 02:32:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:29 executing program 2: 02:32:29 executing program 0: 02:32:29 executing program 5: 02:32:29 executing program 4: 02:32:29 executing program 2: 02:32:29 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:30 executing program 5: 02:32:30 executing program 2: 02:32:30 executing program 0: 02:32:30 executing program 4: 02:32:30 executing program 2: 02:32:30 executing program 5: 02:32:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:30 executing program 0: 02:32:30 executing program 4: 02:32:30 executing program 2: 02:32:30 executing program 5: 02:32:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:31 executing program 4: 02:32:31 executing program 0: 02:32:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:31 executing program 5: 02:32:31 executing program 4: 02:32:31 executing program 2: 02:32:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:31 executing program 0: 02:32:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:31 executing program 2: 02:32:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x48f}]}) 02:32:31 executing program 5: 02:32:31 executing program 4: 02:32:31 executing program 0: 02:32:31 executing program 2: 02:32:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:32 executing program 2: 02:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 02:32:32 executing program 5: 02:32:32 executing program 0: 02:32:32 executing program 4: 02:32:32 executing program 2: 02:32:32 executing program 5: 02:32:32 executing program 0: 02:32:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 02:32:32 executing program 4: 02:32:32 executing program 0: 02:32:32 executing program 2: 02:32:32 executing program 5: 02:32:33 executing program 4: 02:32:33 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4aa9d3cc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) getpgid(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 02:32:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 02:32:33 executing program 5: 02:32:33 executing program 0: 02:32:33 executing program 5: 02:32:33 executing program 4: 02:32:33 executing program 0: 02:32:33 executing program 5: 02:32:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)) 02:32:33 executing program 2: 02:32:33 executing program 4: 02:32:34 executing program 5: 02:32:34 executing program 4: 02:32:34 executing program 5: 02:32:34 executing program 2: 02:32:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)) 02:32:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:34 executing program 0: 02:32:34 executing program 5: 02:32:34 executing program 4: 02:32:34 executing program 2: 02:32:34 executing program 0: 02:32:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)) 02:32:34 executing program 4: 02:32:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:35 executing program 5: 02:32:35 executing program 2: 02:32:35 executing program 0: 02:32:35 executing program 5: 02:32:35 executing program 4: 02:32:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{}]}) 02:32:35 executing program 2: 02:32:35 executing program 0: 02:32:35 executing program 5: 02:32:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:35 executing program 4: 02:32:35 executing program 2: 02:32:35 executing program 0: 02:32:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{}]}) 02:32:36 executing program 2: 02:32:36 executing program 5: 02:32:36 executing program 4: 02:32:36 executing program 0: 02:32:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{}]}) 02:32:36 executing program 2: 02:32:36 executing program 5: 02:32:36 executing program 4: 02:32:36 executing program 0: 02:32:36 executing program 2: 02:32:36 executing program 4: 02:32:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:37 executing program 3: 02:32:37 executing program 5: 02:32:37 executing program 2: 02:32:37 executing program 0: 02:32:37 executing program 4: 02:32:37 executing program 3: 02:32:37 executing program 5: 02:32:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:37 executing program 2: 02:32:37 executing program 3: 02:32:37 executing program 4: 02:32:37 executing program 0: 02:32:37 executing program 5: 02:32:37 executing program 3: 02:32:37 executing program 2: 02:32:37 executing program 4: 02:32:38 executing program 0: 02:32:38 executing program 2: 02:32:38 executing program 5: 02:32:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:38 executing program 3: 02:32:38 executing program 4: 02:32:38 executing program 2: 02:32:38 executing program 0: 02:32:38 executing program 5: 02:32:38 executing program 5: 02:32:38 executing program 2: 02:32:38 executing program 4: 02:32:38 executing program 0: 02:32:38 executing program 3: 02:32:38 executing program 4: 02:32:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800010c0045005, &(0x7f0000000040)=0xde9) 02:32:39 executing program 2: 02:32:39 executing program 5: 02:32:39 executing program 4: 02:32:39 executing program 3: 02:32:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) sync_file_range(r0, 0x0, 0x0, 0x4) 02:32:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000100)=""/246) 02:32:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)={0x0, {0x0, 0x0, 0x7}}) 02:32:39 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r1 = dup(r0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write(r1, 0x0, 0x35e) 02:32:39 executing program 4: 02:32:39 executing program 0: 02:32:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 02:32:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0xde9) 02:32:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)="480000001400190d09004bd4e40d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 02:32:40 executing program 0: creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0xfffffe65, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:32:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 02:32:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="05000000400052d425910040050000d90000004000fa000000000040000300000100000054571cd5fa94d773ffb0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x390}]}) 02:32:40 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='0'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 02:32:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x4) sync() 02:32:40 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 02:32:40 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 424.640382] loop: Write error at byte offset 0, length 4096. [ 424.646748] print_req_error: I/O error, dev loop0, sector 0 flags 1 [ 424.653368] Buffer I/O error on dev loop0, logical block 0, lost async page write 02:32:40 executing program 4: mkdir(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) 02:32:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x2, 0x0) 02:32:40 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='\x03u.:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 02:32:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0xde9) 02:32:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x4) sync() [ 425.059428] libceph: resolve 'u.' (ret=-3): failed [ 425.064783] libceph: parse_ips bad ip 'u.:d]:.,[' [ 425.193182] loop: Write error at byte offset 0, length 4096. [ 425.199274] print_req_error: I/O error, dev loop0, sector 0 flags 1 [ 425.205904] Buffer I/O error on dev loop0, logical block 0, lost async page write 02:32:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 02:32:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 02:32:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xdc, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b000102000000000040000000000069c46884e775aa1da0b260a97148f8b9e6ea28dfbc09b001e4916c164c2a7ae6f33f83b6f3a3e787849397bb5ce30d6cf855e5042fac3b94da1916f831e5f210c5457a856a98d599ca262893d42e1413493c4f4a409dcc19ec16db4a25a454c6f65e287ac46cf3b1cd77453b716396d6b88f532a50317a0270474292b35190808a72d85d0469167d527d5a06a2058e84281d93a7715d7b56fdc7962d6c3141de53154a98218465b30e2bdebbb614477b6d95bf7e13bc932f6c000000"], 0xcc}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 02:32:41 executing program 5: r0 = socket(0x1, 0x1, 0x0) pipe2(0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 425.508600] ptrace attach of "/root/syz-executor.4"[14778] was attempted by "/root/syz-executor.4"[14784] 02:32:41 executing program 5: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz'}) 02:32:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000007110002000000000000000000ffffe0000002dc020000000000000000000000000001020090780009290060b680fa0000000000000000000000000000ff9f58fd15535f090919ffffffffff00000000000000000000ffffac9e70bbe4c5a421ae916bef72e409205e29382c1e327a80b182d73f915d8b9a23a7f0f688da74187b65dc24117560859288fc1b0ee8ccf1c1715ce84178959fb872fd8f000000000000"], 0x0) 02:32:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0xde9) 02:32:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @ioapic={0x1}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x0, 0x17}) 02:32:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000080)={0x2, 0x21004e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:32:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=[{0xa0, 0x11f, 0x2, "578c527cb1d8e1ab1484828ce06788702c93501d62284f1234ad6ef27ea0d62a4af6450bde04e0032b617bc91dcfc8ea6987482ccca275a12cba01454ffa9837237f04dacff848572499b7646015e90810979d811969217c0efb1b840af562eaafd1f38b545250808b24e77e5263c70b616013f6c7867f126d1d0c516ba9d320c85c2531ce27809c1151e4072a9aab6f97"}], 0xa0}, 0x5}], 0x1, 0xfffffffffffffffe) 02:32:42 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x1200001, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:32:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 02:32:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 02:32:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, 0x0) 02:32:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80104, 0x0, 0x0, 0x0, 0x0) 02:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 02:32:43 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:32:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') r1 = socket$kcm(0xa, 0x40122000000003, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0xf4, 0x47, &(0x7f0000000280)=""/71, 0x0, 0xe7db288e1ffb0d80, [], 0x0, 0xf}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0xffffffffffffff7e) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) r4 = socket$kcm(0x29, 0x7, 0x0) r5 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x4000) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000680), 0x4) setsockopt$sock_attach_bpf(r5, 0x29, 0x1b, &(0x7f0000000040)=r5, 0x52d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x48, 0x102, 0x533, "943875ede3b45ea5d2cd788a04308948dff15d5a508ccdd04f5b844841b8c1bf089e9ad9c3c6a5221bc1cfaf1d50d5b64cf674896bbd43"}], 0x48, 0x8001}, 0x20040080) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x100}, 0x80, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x400000000}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000102) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000008c0)={0x5, 0x70, 0x2, 0xfed, 0x100, 0x0, 0x0, 0x13ca2bfb, 0x40000, 0x0, 0x3a, 0x0, 0x80, 0x8, 0x1, 0x0, 0x1, 0x7, 0x0, 0x7f, 0xb72, 0x0, 0x7, 0xccf, 0x6, 0x81, 0x5f77, 0x7ff, 0xfffffffffffffff9, 0x9, 0x8, 0xfffffffffffffff7, 0x7, 0x1f, 0x0, 0x0, 0x5, 0x4c, 0x0, 0x1, 0x3, @perf_bp={0x0, 0x4}, 0x10000, 0x0, 0x4, 0x6, 0x17f74040, 0x8e, 0x80000001}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000006c0)={r4}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000700)={r5}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000600)) close(0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r6 = gettid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r4, 0x0, 0xe, 0x0, &(0x7f00000005c0)="49ecb62820e0bc8e5edae308f181", 0x0, 0x1}, 0x28) perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x309, 0x4, 0x6, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x6, 0x66, 0xf3, 0x1da, 0x7fffffff, 0xff, 0xe000000000000000, 0x7f00000, 0x25df, 0x2, 0x8, 0x3, 0x5, 0xfff, 0x80000000, 0x3f, 0xff, 0x1000, 0x0, 0x0, 0xf0a, 0xffffffff, 0x1, 0x7, 0x401, 0x9, 0x2, 0x0, 0x40, 0x4, @perf_config_ext={0x1000, 0x7}, 0x80, 0x0, 0x1000, 0x3, 0xfffffffffffffe55, 0x1ff}, r6, 0x10, 0xffffffffffffffff, 0x8) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8", 0x26}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000580)={r1}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000005200)={0x1f, 0x2, &(0x7f0000000000)=@raw=[@alu={0x7, 0x2, 0x2, 0xf, 0x9, 0xfffffffffffffffe, 0x8}, @jmp={0x5, 0x3ff, 0xd, 0xa, 0x0, 0x4}], &(0x7f0000000200)='syzkaller\x00', 0x19, 0x7b, &(0x7f00000003c0)=""/123, 0x41100, 0x1, [], 0x0, 0xf}, 0x48) sendmsg$kcm(r5, &(0x7f0000000d80)={&(0x7f0000000940)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x100000001, @remote, 0x2}}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4000001) 02:32:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 02:32:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0f"]}) 02:32:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000042c0)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x1000000) 02:32:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, 0x0) 02:32:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 02:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@allocspi={0xf8, 0x16, 0x607, 0x0, 0x0, {{{@in, @in=@dev}, {@in6=@dev, 0x0, 0x33}, @in6=@ipv4}}}, 0xf8}}, 0x0) 02:32:44 executing program 5: creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0xfffffe65, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e22, @empty}}) 02:32:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, 0x0) 02:32:44 executing program 4: clone(0x6044000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)="b79a072e4597ee4822c92216205c75a8d456d8303aed094476d70f51d134c1f08419c0226b457444c772f80cfbd5180f7c5077f5405ecf115dc77dc71daa9f6b661cb2fee7d34567dddf2bdd5de66fcdf97f2a876e79b9eb6fa21d3ce91e55b1dfed97f85df10616dbfbbab5a33da3976d90687876f842ce65936e5c282268be5d6198837d8a3e27b872758a3210a14f2f12bf01300f7a45c8307e8b7c8128a822f86a67093e0bc81ed4052f312da03f993cf685a79e0b4532838b185c8d777857a455f6f4418a66ce218ad327907c6e778f47de8ad9a6f19e7d260d31a8d5e5551fc1fbb6124be59f3df9032700cade9426ec4964137021") 02:32:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:32:44 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='0'], 0x1) 02:32:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x4f, 0x618, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) 02:32:44 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x1200001, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 02:32:44 executing program 3: clone(0x140000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)="b79a072e4597ee4822c92216205c75a8d456d8303aed094476d70f51d134c1f08419c0226b457444c772f80cfbd5180f7c5077f5405ecf115dc77dc71daa9f6b661cb2fee7d34567dddf2bdd5de66fcdf97f2a876e79b9eb6fa21d3ce91e55b1dfed97f85df10616dbfbbab5a33da3976d90687876f842ce65936e5c282268be5d6198837d8a3e27b872758a3210a14f2f12bf01300f7a45c8307e8b7c8128a822f86a67093e0bc81ed4052f312da03f993cf685a79e0b4532838b185c8d777857a455f6f4418a66ce218ad327907c6e778f47de8ad9a6f19e7d260d31a8d5e5551fc1fbb6124be59f3df9032700cade9426ec4964137021") 02:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:32:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)) 02:32:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @ioapic={0x1}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x0, 0x17}) 02:32:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 02:32:45 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 02:32:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x402, 0x10) ioctl$KDDISABIO(r0, 0x4b37) pivot_root(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0xffde) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfd81) epoll_create1(0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:32:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1000, 0x0, &(0x7f0000000440)="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"}) 02:32:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) recvmsg(r1, &(0x7f0000002300)={&(0x7f00000021c0)=@can, 0x80, 0x0}, 0x4040002120) 02:32:45 executing program 5: getuid() set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x36) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) [ 429.711286] binder: 14951:14953 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 02:32:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write(r0, &(0x7f0000000040)='\x00\x00\x00\b', 0x4) 02:32:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)) 02:32:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x3f00000000000000}}, 0x14}}, 0x0) 02:32:46 executing program 3: creat(&(0x7f0000000380)='./bus\x00', 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x3, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:32:46 executing program 0: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x883e, 0x8}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 02:32:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x1000000036, &(0x7f0000000080)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2000000000000003}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="8f0076000000000106f6000033c78c3c8600009cb56452110136b158"], 0x1c) 02:32:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) [ 430.327654] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 02:32:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001500)={'veth0_to_bridge\x00', {0x2, 0x0, @loopback}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ptmx\x00', 0x500, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) fsetxattr$security_evm(r0, &(0x7f0000001600)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x41b}) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x443bcfe7}, 0x28, 0x3) sync_file_range(r1, 0x0, 0x0, 0x4) fdatasync(r2) [ 430.382117] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 02:32:46 executing program 5: creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0xfffffe65, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 02:32:46 executing program 4: io_setup(0x40000100000003, &(0x7f0000000000)) 02:32:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000001c0)=0x400, 0x4) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000922b28948a19ae07b4e20228701ef5c6560849f47c83710e8beae61042812e34b5375c59533c25c5b0215aaebddb650c7bab9b3391d7f69282cc1684c15e7f9c2243e4912da34e601ed592c25033d11a4a97bf30c5d4ec8285405d2f9401bfd2645a758d385103af8466808ee54bd2a7b0d4654e555eb70ecf020cf3f74f4468c6aa603ae1c30a2fe47c6f1537e7e009f05a1c05000000a0d4a91e3fbb5662356b8887b11deb11aaabcb53655b6e311c575a7eea8ae5fdca54795fdc0df64721613f7d10fd7f9afffbcf27fcf1e12c99dda28fd02216f8ef9e005e1522e3dac18570ee508e9c380b"], 0xec) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/38, 0x26}, {&(0x7f0000000140)=""/83, 0x53}], 0x2}}], 0x1, 0x0, 0x0) 02:32:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:46 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="c109000000002f0000021fe4ac14140de0", 0x11}], 0x1}, 0x0) 02:32:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800010c0045005, &(0x7f0000000040)) [ 430.917517] ================================================================== [ 430.925034] BUG: KMSAN: uninit-value in _raw_spin_lock_bh+0xea/0x130 [ 430.931612] CPU: 0 PID: 15010 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 430.938826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.948769] Call Trace: [ 430.951471] dump_stack+0x173/0x1d0 [ 430.955170] kmsan_report+0x12e/0x2a0 [ 430.959031] __msan_warning+0x82/0xf0 [ 430.962889] _raw_spin_lock_bh+0xea/0x130 [ 430.967118] inet_frag_find+0x1223/0x24a0 [ 430.971394] ? ip4_obj_hashfn+0x430/0x430 [ 430.975645] ? ip_expire+0xbd0/0xbd0 [ 430.979412] ? ip4_key_hashfn+0x420/0x420 [ 430.983633] ? ip_expire+0xbd0/0xbd0 [ 430.987387] ? ip4_key_hashfn+0x420/0x420 [ 430.991584] ? ip_expire+0xbd0/0xbd0 [ 430.995343] ? ip4_key_hashfn+0x420/0x420 [ 430.999541] ? ip4_obj_hashfn+0x430/0x430 [ 431.003758] ip_defrag+0x47c/0x6310 [ 431.007533] ? __x64_sys_sendmsg+0x4a/0x70 [ 431.011816] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.017237] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 431.022508] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.028018] ipv4_conntrack_defrag+0x673/0x7d0 [ 431.032664] ? defrag4_net_exit+0xe0/0xe0 [ 431.036922] nf_hook_slow+0x176/0x3d0 [ 431.040784] __ip_local_out+0x6dc/0x800 [ 431.044809] ? __ip_local_out+0x800/0x800 [ 431.048992] ip_local_out+0xa4/0x1d0 [ 431.052743] iptunnel_xmit+0x8a7/0xde0 [ 431.056703] ip_tunnel_xmit+0x35b9/0x3980 [ 431.060956] ipgre_xmit+0x1098/0x11c0 [ 431.064813] ? ipgre_close+0x230/0x230 [ 431.068794] dev_hard_start_xmit+0x604/0xc40 [ 431.073281] __dev_queue_xmit+0x2e48/0x3b80 [ 431.077703] dev_queue_xmit+0x4b/0x60 [ 431.081541] ? __netdev_pick_tx+0x1260/0x1260 [ 431.086159] packet_sendmsg+0x79bb/0x9760 [ 431.090376] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 431.095885] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 431.101128] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.106616] ___sys_sendmsg+0xdb9/0x11b0 [ 431.110744] ? compat_packet_setsockopt+0x360/0x360 [ 431.115810] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 431.121044] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 431.126457] ? __fget_light+0x6e1/0x750 [ 431.130516] __se_sys_sendmsg+0x305/0x460 [ 431.134753] __x64_sys_sendmsg+0x4a/0x70 [ 431.138862] do_syscall_64+0xbc/0xf0 [ 431.142637] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.147952] RIP: 0033:0x457e29 [ 431.151186] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.170114] RSP: 002b:00007fa9b1162c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 431.177860] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 431.185180] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 431.192475] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.199794] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9b11636d4 [ 431.207092] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 431.214400] 02:32:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, 0x0, 0x63fd, 0xfb, &(0x7f0000000040)=""/251}, 0x48) [ 431.216054] Uninit was created at: [ 431.219600] No stack [ 431.221932] ================================================================== [ 431.229346] Disabling lock debugging due to kernel taint [ 431.234819] Kernel panic - not syncing: panic_on_warn set ... [ 431.242312] CPU: 0 PID: 15010 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 431.250916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.260293] Call Trace: [ 431.262934] dump_stack+0x173/0x1d0 [ 431.266623] panic+0x3d1/0xb01 [ 431.269922] kmsan_report+0x293/0x2a0 [ 431.273812] __msan_warning+0x82/0xf0 [ 431.277671] _raw_spin_lock_bh+0xea/0x130 [ 431.281907] inet_frag_find+0x1223/0x24a0 [ 431.286107] ? ip4_obj_hashfn+0x430/0x430 [ 431.290299] ? ip_expire+0xbd0/0xbd0 [ 431.294134] ? ip4_key_hashfn+0x420/0x420 [ 431.298302] ? ip_expire+0xbd0/0xbd0 [ 431.302025] ? ip4_key_hashfn+0x420/0x420 [ 431.306189] ? ip_expire+0xbd0/0xbd0 [ 431.309906] ? ip4_key_hashfn+0x420/0x420 [ 431.314058] ? ip4_obj_hashfn+0x430/0x430 [ 431.318255] ip_defrag+0x47c/0x6310 [ 431.321909] ? __x64_sys_sendmsg+0x4a/0x70 [ 431.326151] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.331566] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 431.336804] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.342211] ipv4_conntrack_defrag+0x673/0x7d0 [ 431.346818] ? defrag4_net_exit+0xe0/0xe0 [ 431.350978] nf_hook_slow+0x176/0x3d0 [ 431.354815] __ip_local_out+0x6dc/0x800 [ 431.358826] ? __ip_local_out+0x800/0x800 [ 431.362997] ip_local_out+0xa4/0x1d0 [ 431.366761] iptunnel_xmit+0x8a7/0xde0 [ 431.370706] ip_tunnel_xmit+0x35b9/0x3980 [ 431.374916] ipgre_xmit+0x1098/0x11c0 [ 431.378747] ? ipgre_close+0x230/0x230 [ 431.382646] dev_hard_start_xmit+0x604/0xc40 [ 431.387086] __dev_queue_xmit+0x2e48/0x3b80 [ 431.391452] dev_queue_xmit+0x4b/0x60 [ 431.395260] ? __netdev_pick_tx+0x1260/0x1260 [ 431.399763] packet_sendmsg+0x79bb/0x9760 [ 431.403937] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 431.409417] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 431.414654] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 431.420080] ___sys_sendmsg+0xdb9/0x11b0 [ 431.424178] ? compat_packet_setsockopt+0x360/0x360 [ 431.429241] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 431.434483] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 431.439855] ? __fget_light+0x6e1/0x750 [ 431.443901] __se_sys_sendmsg+0x305/0x460 [ 431.448127] __x64_sys_sendmsg+0x4a/0x70 [ 431.453110] do_syscall_64+0xbc/0xf0 [ 431.456857] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.462044] RIP: 0033:0x457e29 [ 431.465273] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.484182] RSP: 002b:00007fa9b1162c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 431.491911] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 431.499193] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 431.506495] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.513784] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9b11636d4 [ 431.521176] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 431.529602] Kernel Offset: disabled [ 431.533257] Rebooting in 86400 seconds..