[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 64.448577][ T25] audit: type=1800 audit(1575465221.625:25): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 64.484314][ T25] audit: type=1800 audit(1575465221.625:26): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 64.522547][ T25] audit: type=1800 audit(1575465221.625:27): pid=8812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2019/12/04 13:13:52 fuzzer started 2019/12/04 13:13:54 dialing manager at 10.128.0.26:42849 2019/12/04 13:13:54 syscalls: 2523 2019/12/04 13:13:54 code coverage: enabled 2019/12/04 13:13:54 comparison tracing: enabled 2019/12/04 13:13:54 extra coverage: extra coverage is not supported by the kernel 2019/12/04 13:13:54 setuid sandbox: enabled 2019/12/04 13:13:54 namespace sandbox: enabled 2019/12/04 13:13:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 13:13:54 fault injection: enabled 2019/12/04 13:13:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 13:13:54 net packet injection: enabled 2019/12/04 13:13:54 net device setup: enabled 2019/12/04 13:13:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/04 13:13:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:15:21 executing program 0: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba35160096aa1f", 0x47) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 13:15:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00\x9d\x82\x16\xb1B\x1b\x16\xf2\xb1,\xd7X\xe5\xd9\xba\xd70+2\xf9\x9c_\xad\xb4\xeady\xab\xff\"II\x92\xc4\xadEQ\x810\x1bu?\x86\xecmHEEQ\x16\'\x01\xb9\x16\xfbBc\x92\x8b\x13\xf3;myd\xbf\x8a\x17\xf2\xb1\xbc\xf7@\x89\xd1\xef\b\xae\xb7\xdao^\xfc\xfb\xff5r\xba\x00\xf7\xa3\x83\x9bB\x840n\xbf\xcdQ\xc6\x19;\x98\xdf\a\x81\x00\x17x') r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r1, &(0x7f0000000e80)=[{{0x0, 0xcffe0000, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1fc, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendfile(r1, r0, 0x0, 0x500) syzkaller login: [ 164.862281][ T8983] IPVS: ftp: loaded support on port[0] = 21 [ 164.967286][ T8984] IPVS: ftp: loaded support on port[0] = 21 13:15:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) [ 165.141854][ T8983] chnl_net:caif_netlink_parms(): no params data found [ 165.266700][ T8984] chnl_net:caif_netlink_parms(): no params data found [ 165.278527][ T8988] IPVS: ftp: loaded support on port[0] = 21 [ 165.309503][ T8983] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.318774][ T8983] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.328902][ T8983] device bridge_slave_0 entered promiscuous mode [ 165.363144][ T8983] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.372506][ T8983] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.381652][ T8983] device bridge_slave_1 entered promiscuous mode 13:15:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x2080, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 165.437637][ T8984] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.450876][ T8984] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.477001][ T8984] device bridge_slave_0 entered promiscuous mode [ 165.499434][ T8983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.529981][ T8984] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.555275][ T8984] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.569395][ T8984] device bridge_slave_1 entered promiscuous mode [ 165.597316][ T8983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.673009][ T8983] team0: Port device team_slave_0 added [ 165.681927][ T8990] IPVS: ftp: loaded support on port[0] = 21 [ 165.696558][ T8983] team0: Port device team_slave_1 added [ 165.706358][ T8984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.726907][ T8984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:15:23 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) r2 = gettid() tkill(r2, 0x10010000000032) [ 165.787871][ T8984] team0: Port device team_slave_0 added [ 165.859222][ T8983] device hsr_slave_0 entered promiscuous mode [ 165.947629][ T8983] device hsr_slave_1 entered promiscuous mode [ 165.976393][ T8992] IPVS: ftp: loaded support on port[0] = 21 [ 166.009657][ T8984] team0: Port device team_slave_1 added 13:15:23 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x2d6}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) [ 166.229083][ T8995] IPVS: ftp: loaded support on port[0] = 21 [ 166.258095][ T8984] device hsr_slave_0 entered promiscuous mode [ 166.315982][ T8984] device hsr_slave_1 entered promiscuous mode [ 166.375294][ T8984] debugfs: Directory 'hsr0' with parent '/' already present! [ 166.447598][ T8983] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.510321][ T8983] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.588656][ T8983] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.647912][ T8988] chnl_net:caif_netlink_parms(): no params data found [ 166.698688][ T8983] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.747474][ T8990] chnl_net:caif_netlink_parms(): no params data found [ 166.771456][ T8988] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.783503][ T8988] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.796782][ T8988] device bridge_slave_0 entered promiscuous mode [ 166.830281][ T8984] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.877899][ T8988] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.886314][ T8988] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.895919][ T8988] device bridge_slave_1 entered promiscuous mode [ 166.930809][ T8984] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.993866][ T8984] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.051310][ T8984] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.120019][ T8990] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.133688][ T8990] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.149621][ T8990] device bridge_slave_0 entered promiscuous mode [ 167.164998][ T8990] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.177045][ T8990] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.188499][ T8990] device bridge_slave_1 entered promiscuous mode [ 167.219865][ T8988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.238152][ T8988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.312913][ T8990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.325703][ T8990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.392021][ T8990] team0: Port device team_slave_0 added [ 167.402363][ T8988] team0: Port device team_slave_0 added [ 167.414447][ T8988] team0: Port device team_slave_1 added [ 167.443414][ T8992] chnl_net:caif_netlink_parms(): no params data found [ 167.457206][ T8990] team0: Port device team_slave_1 added [ 167.483925][ T8995] chnl_net:caif_netlink_parms(): no params data found [ 167.608511][ T8990] device hsr_slave_0 entered promiscuous mode [ 167.655573][ T8990] device hsr_slave_1 entered promiscuous mode [ 167.715340][ T8990] debugfs: Directory 'hsr0' with parent '/' already present! [ 167.742065][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.753407][ T8995] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.764939][ T8995] device bridge_slave_0 entered promiscuous mode [ 167.777121][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.787477][ T8995] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.801638][ T8995] device bridge_slave_1 entered promiscuous mode [ 167.857762][ T8988] device hsr_slave_0 entered promiscuous mode [ 167.915763][ T8988] device hsr_slave_1 entered promiscuous mode [ 167.955266][ T8988] debugfs: Directory 'hsr0' with parent '/' already present! [ 167.990494][ T8983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.016873][ T8983] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.028054][ T8992] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.037646][ T8992] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.046900][ T8992] device bridge_slave_0 entered promiscuous mode [ 168.070505][ T8995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.094924][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.106910][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.126852][ T8992] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.136234][ T8992] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.144410][ T8992] device bridge_slave_1 entered promiscuous mode [ 168.160188][ T8995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.177364][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.191735][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.202676][ T2976] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.210982][ T2976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.220717][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.231601][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.241667][ T2976] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.250271][ T2976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.259795][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.269566][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.298902][ T8990] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.339942][ T8990] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.397178][ T8990] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.469627][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.490639][ T8992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.523342][ T8995] team0: Port device team_slave_0 added [ 168.530270][ T8990] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.579793][ T8992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.596522][ T8984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.604553][ T8988] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.671753][ T8995] team0: Port device team_slave_1 added [ 168.695375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.704520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.723473][ T8988] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.777892][ T8988] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.821109][ T8988] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.897177][ T8992] team0: Port device team_slave_0 added [ 168.911315][ T8992] team0: Port device team_slave_1 added [ 168.918057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.927906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.937275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.947134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.956489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.972038][ T8983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.986014][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.013632][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.029350][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.062654][ T8983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.110346][ T8995] device hsr_slave_0 entered promiscuous mode [ 169.155621][ T8995] device hsr_slave_1 entered promiscuous mode [ 169.195469][ T8995] debugfs: Directory 'hsr0' with parent '/' already present! [ 169.222563][ T8984] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.235972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.244347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.253599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.263407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.322188][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.333171][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.342983][ T3068] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.350819][ T3068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.359254][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.368814][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.378407][ T3068] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.386340][ T3068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.450462][ T8992] device hsr_slave_0 entered promiscuous mode [ 169.505583][ T8992] device hsr_slave_1 entered promiscuous mode [ 169.545346][ T8992] debugfs: Directory 'hsr0' with parent '/' already present! [ 169.593252][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.606650][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.619720][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.630869][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.644156][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.657691][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.685631][ T8990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.735178][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.744302][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.764492][ T9004] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 169.764492][ T9004] program syz-executor.0 not setting count and/or reply_len properly [ 169.776092][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.796745][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.803891][ T9004] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 169.803891][ T9004] program syz-executor.0 not setting count and/or reply_len properly [ 169.806277][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 13:15:27 executing program 0: [ 169.843772][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.861754][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.879288][ T8995] netdevsim netdevsim5 netdevsim0: renamed from eth0 13:15:27 executing program 0: 13:15:27 executing program 0: [ 169.927368][ T8995] netdevsim netdevsim5 netdevsim1: renamed from eth1 13:15:27 executing program 0: [ 170.013054][ T8992] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.042171][ T8992] netdevsim netdevsim4 netdevsim1: renamed from eth1 13:15:27 executing program 0: 13:15:27 executing program 0: 13:15:27 executing program 0: [ 170.110778][ T8995] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.185017][ T8995] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.221010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.229124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.237245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.244909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.259200][ T8984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.269567][ T8990] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.278258][ T8992] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.346516][ T8988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.372764][ T8992] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.400839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.409779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.418338][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.425667][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.433485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.443143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.452035][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.459468][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.468274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.510711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.524583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.542769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:15:27 executing program 1: [ 170.560544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.571850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.581244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.590427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.601237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.618107][ T8988] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.651196][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.674600][ T8990] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.694949][ T8990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.745493][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.770579][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.782111][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.796318][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.807518][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.815834][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.824156][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.833583][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.842732][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.851968][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.861189][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.870102][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.881797][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.891441][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.900981][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.939536][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.951918][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.962191][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.985739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.994992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.009386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.027075][ T8995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.041275][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.051337][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.079511][ T8988] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.092718][ T8988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.112328][ T8990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.121945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.134140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.149435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.160679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.176388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.197791][ T8995] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.209554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.222567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.250787][ T8988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.274149][ T8992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.284904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.298313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.313363][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.332650][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.342803][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.352945][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.410886][ T8992] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.441260][ T9030] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 171.468415][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.483033][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.498712][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.511741][ T3068] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.522475][ T3068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.534647][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.544245][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.552462][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.560997][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.570333][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.579893][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.589075][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.598723][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.607528][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.616504][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.627305][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.645675][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.654319][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.672264][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.692901][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.709028][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.738881][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.746682][ T8997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.766936][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:15:29 executing program 2: 13:15:29 executing program 0: [ 171.782303][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.796827][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.823792][ T3068] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.831297][ T3068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.880581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.906976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.966457][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.976627][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.987307][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.009375][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.018436][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.027522][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.040354][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.049518][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.061770][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.078602][ T8995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.094278][ T8992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.110622][ T8992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.121856][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.131452][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.156054][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.164122][ T2976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.181513][ T8992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.382989][ T9049] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 13:15:29 executing program 4: 13:15:29 executing program 1: 13:15:29 executing program 3: 13:15:29 executing program 0: 13:15:29 executing program 2: 13:15:29 executing program 5: 13:15:29 executing program 3: 13:15:29 executing program 4: 13:15:29 executing program 5: 13:15:29 executing program 0: 13:15:29 executing program 1: 13:15:29 executing program 2: 13:15:29 executing program 3: 13:15:30 executing program 0: 13:15:30 executing program 5: 13:15:30 executing program 1: 13:15:30 executing program 2: 13:15:30 executing program 4: 13:15:30 executing program 3: 13:15:30 executing program 2: 13:15:30 executing program 0: 13:15:30 executing program 5: 13:15:30 executing program 1: 13:15:30 executing program 4: 13:15:30 executing program 3: 13:15:30 executing program 2: 13:15:30 executing program 5: 13:15:30 executing program 0: 13:15:30 executing program 1: 13:15:30 executing program 4: 13:15:30 executing program 3: 13:15:30 executing program 1: 13:15:30 executing program 5: 13:15:30 executing program 2: 13:15:30 executing program 0: 13:15:30 executing program 4: 13:15:30 executing program 3: 13:15:30 executing program 5: 13:15:30 executing program 2: 13:15:30 executing program 4: 13:15:30 executing program 1: 13:15:31 executing program 0: 13:15:31 executing program 3: 13:15:31 executing program 5: 13:15:31 executing program 2: 13:15:31 executing program 4: 13:15:31 executing program 1: 13:15:31 executing program 0: 13:15:31 executing program 3: 13:15:31 executing program 5: 13:15:31 executing program 4: 13:15:31 executing program 1: 13:15:31 executing program 2: 13:15:31 executing program 0: 13:15:31 executing program 3: 13:15:31 executing program 1: 13:15:31 executing program 5: 13:15:31 executing program 4: 13:15:31 executing program 0: 13:15:31 executing program 2: 13:15:31 executing program 3: 13:15:31 executing program 1: 13:15:31 executing program 5: 13:15:31 executing program 4: socket(0x0, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setxattr$security_smack_transmute(0x0, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x2, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0x4) tkill(r0, 0x1000000000016) 13:15:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 13:15:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 13:15:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 13:15:32 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x30, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:15:32 executing program 5: socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = socket(0x1000000010, 0x0, 0x0) dup(r3) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r4}) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000f40)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0x1aa) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:15:32 executing program 2: socket(0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x3e86, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, &(0x7f0000000400)=""/126, 0x7e, 0x10000, &(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) close(0xffffffffffffffff) r4 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r4, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80, 0x80800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000003c0), 0x4) 13:15:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 13:15:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) [ 175.192236][ T9212] IPVS: ftp: loaded support on port[0] = 21 13:15:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 13:15:32 executing program 4: syz_emit_ethernet(0x300500, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) 13:15:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 13:15:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) [ 175.355424][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 175.361528][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:15:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) 13:15:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002900)='/proc/self/attr/fscreate\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/188, 0xbc}, {0x0}], 0x2, 0x3) 13:15:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 175.675161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 175.676043][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 175.680997][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:15:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000400)=@caif=@dgm, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x15e, 0x0) [ 175.755167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 175.761076][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:15:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c590100000000000000", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00?\x98\xed\\\x86t%\xb09V\x91\"C\xf11\x12\xe4\x961\x03', 0x2, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 176.010624][ T9230] IPVS: ftp: loaded support on port[0] = 21 13:15:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 13:15:35 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96, 0x2, @perf_config_ext, 0x187cccefe2ed5568, 0x7, 0x80000000, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0xb, 0xffffffffffffffff, 0x255b1c7eca9328c3) socket$kcm(0xa, 0x0, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="00e60ffbb1373d160907ec5f00100000fd4fc905028f6c5e6d4ebd2c11fbfa9a4cc2e28048d30b7b34bb6f6cd57b4d8daf6e7a7e35b9f94ef6e463ac171f4d4440baa07f8db524868f2588232fbe2acd6dfb7dab49b493b5e72f3b8c313cb190b4bc4a51777dbe4d3d442d636f2321aba1241b2e08d6aaba9f3b54d2cbdd904d9009a7e7bddacc9454eefbfc97fb90f5db5e5060d7200343611e6a82b8b42819b9f43e1499af67cab2"], 0x12) 13:15:35 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96, 0x2, @perf_config_ext, 0x187cccefe2ed5568, 0x7, 0x80000000, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0xb, 0xffffffffffffffff, 0x255b1c7eca9328c3) socket$kcm(0xa, 0x0, 0x3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x7, 0x1, 0x9, 0x0, 0x0, 0x20002, 0xb902b19a7b03e493, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0xffffffffffffffc3, 0x6}, 0x45, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x5, r5, 0x2) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="00e60ffbb1373d160907ec5f00100000fd4fc905028f6c5e6d4ebd2c11fbfa9a4cc2e28048d30b7b34bb6f6cd57b4d8daf6e7a7e35b9f94ef6e463ac171f4d4440baa07f8db524868f2588232fbe2acd6dfb7dab49b493b5e72f3b8c313cb190b4bc4a51777dbe4d3d442d636f2321aba1241b2e08d6aaba9f3b54d2cbdd904d9009a7e7bddacc9454eefbfc97fb90f5db5e5060d7200343611e6a82b8b42819b9f43e1499af67cab2"], 0x12) 13:15:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)) 13:15:36 executing program 2: socket(0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x3e86, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, &(0x7f0000000400)=""/126, 0x7e, 0x10000, &(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) close(0xffffffffffffffff) r4 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r4, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80, 0x80800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000003c0), 0x4) 13:15:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 13:15:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x101c00, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 178.980001][ T9292] IPVS: ftp: loaded support on port[0] = 21 13:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x800e00536) 13:15:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 13:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x302) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc5d]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup2(r1, r0) 13:15:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x101c00, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 13:15:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:36 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) flistxattr(r0, 0x0, 0x82e4b6bc) 13:15:36 executing program 2: socket(0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x3e86, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, &(0x7f0000000400)=""/126, 0x7e, 0x10000, &(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) close(0xffffffffffffffff) r4 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r4, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80, 0x80800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000003c0), 0x4) 13:15:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup2(r1, r0) 13:15:36 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x578) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), 0x0}}, &(0x7f0000000300)) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) sync_file_range(0xffffffffffffffff, 0x54c2, 0x80000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x20000, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x2}, {0x0, 0x9}]}, 0x14, 0x0) r3 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r4 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181a0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efc, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x3, 0x0, 0x200000004000007}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r5 = dup2(r3, r4) r6 = getegid() ioctl$TUNSETGROUP(r5, 0x400454ce, r6) symlinkat(&(0x7f0000000140)='./file0\x00', r5, &(0x7f0000000180)='./bus\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) getresuid(&(0x7f0000004180), 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000540)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x2, 0x8}, 0xc) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x4e23, @empty}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xfc00000000}) 13:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x302) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc5d]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c590100000000000000a53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb534", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 179.551317][ T9334] IPVS: ftp: loaded support on port[0] = 21 [ 179.615315][ T561] tipc: TX() has been purged, node left! 13:15:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) dup2(r1, r0) 13:15:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) [ 179.734541][ T9346] ptrace attach of "/root/syz-executor.1"[9345] was attempted by "/root/syz-executor.1"[9346] 13:15:36 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) getgroups(0x1, &(0x7f00000000c0)=[0x0]) 13:15:37 executing program 2: socket(0x0, 0x0, 0x0) unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x3e86, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r3, &(0x7f0000000400)=""/126, 0x7e, 0x10000, &(0x7f0000000140)={0x2, 0x4e22, @empty}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) close(0xffffffffffffffff) r4 = socket$caif_stream(0x25, 0x1, 0x2) accept4(r4, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80, 0x80800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000003c0), 0x4) 13:15:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 180.075529][ T9369] IPVS: ftp: loaded support on port[0] = 21 13:15:37 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 13:15:37 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000240)="04", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000000)=0xe) 13:15:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x302) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc5d]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) dup2(0xffffffffffffffff, r0) 13:15:37 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 13:15:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 13:15:37 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) getpgid(0x0) fcntl$setownex(r2, 0xf, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:15:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) dup2(0xffffffffffffffff, r0) 13:15:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 13:15:38 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0xa, 0x4, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) [ 180.817421][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 180.901874][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 180.967125][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 180.986414][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 181.004345][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 13:15:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) dup2(0xffffffffffffffff, r0) 13:15:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) [ 181.013931][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 181.031689][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 13:15:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 181.121615][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 13:15:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 181.167967][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 181.199108][ T9390] kvm [9385]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 13:15:38 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r1, 0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000300010015}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:15:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:15:38 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x80000000000000c, 0x0, 0x0) 13:15:38 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_addrs=@nl}) 13:15:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0x0, './file0/file0\x00'}, 0x10) 13:15:38 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8202adfdffffffffffffff6530130fb9aa23d0571454d78a2a197a386207000000008295955984c87910bf093f68c11700287ead4bcb777fa69dfceac2a84e6abca64896bc5e57c6388bbd2ad88b2951b15801360bcd4c0a162b58b55c62bffa4d012ae447473c230495aaee48c02f6ac41e6bf3bf554799b9b800ed52beb85a85e25bfb258557d60f13ad30505e8f53f8a4aeef9d612f871f4385f04157795ea4a5c59a3a9fa202361ca1d8cac7dbbc5b65c6593d2870b4122cd2350000000000000000000000000000ceb34b0dc06c1c7122de504b508dba0bf3960c25a453a1a1316403df19599398932afae4d9a74b46efe5d53e683791f6d2ab561eaaed07d9b073f0a36223838fc75655ca9ee130238f9a5084f95184b88b64a30c5f05c5f5d073b2c6340643258b20bb0cb1b61b14287cd89924160358f632ee86f0bb7f3c3d8e23ecfaf63357b136b7a886f646ba6551df94e6f3c8236cb69229fd5ce2610c4b134799e452db2817a0d6"], 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002100)={0x18, 0x1}, 0xc) 13:15:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:15:38 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[], 0xffffffffffffff70) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:15:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 13:15:38 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') fchdir(r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:15:39 executing program 3: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 13:15:39 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_addrs=@nl}) 13:15:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 13:15:39 executing program 3: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 13:15:39 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_addrs=@nl}) 13:15:39 executing program 3: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, 0xffffffffffffffff) 13:15:39 executing program 2: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 13:15:39 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_addrs=@nl}) 13:15:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') lseek(r0, 0x8c7f, 0x0) 13:15:39 executing program 5: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_addrs=@nl}) ioctl$sock_ifreq(r0, 0x890c, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_hwaddr=@broadcast}) 13:15:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:15:39 executing program 4: poll(&(0x7f0000000000), 0x20000000000000c5, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004d0) readv(r0, &(0x7f0000002440)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r0, 0x0) 13:15:39 executing program 1: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x20000000000005, 0x84) readv(r4, &(0x7f0000000440)=[{&(0x7f0000000180)=""/76, 0x4c}, {0x0}], 0x2) shutdown(r3, 0x0) shutdown(r1, 0x0) 13:15:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xc512ff2, 0x2, 0x0, 0x800e005c1) shutdown(r0, 0x0) 13:15:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 13:15:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:15:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e155667018001000000000067"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getcwd(0x0, 0x0) 13:15:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:40 executing program 4: socketpair(0x0, 0x2, 0x8e, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 13:15:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:15:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:15:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 183.278891][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:15:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rmdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 183.415853][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:15:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:15:40 executing program 4: 13:15:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:15:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 13:15:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 13:15:41 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000ac0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000b40)='./file0\x00', 0x1) 13:15:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:15:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/54, 0x36}], 0x1, 0x14000) 13:15:41 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000200)='./bus\x00', 0xff, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 13:15:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) 13:15:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:41 executing program 5: 13:15:41 executing program 2: 13:15:41 executing program 1: 13:15:41 executing program 4: 13:15:41 executing program 5: 13:15:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) 13:15:41 executing program 2: 13:15:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:41 executing program 1: 13:15:42 executing program 4: 13:15:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r0) 13:15:42 executing program 2: 13:15:42 executing program 5: 13:15:42 executing program 1: 13:15:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:42 executing program 4: 13:15:42 executing program 5: 13:15:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, 0xffffffffffffffff) 13:15:42 executing program 2: 13:15:42 executing program 1: 13:15:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:42 executing program 4: 13:15:42 executing program 2: 13:15:42 executing program 5: 13:15:42 executing program 1: 13:15:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, 0xffffffffffffffff) 13:15:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:42 executing program 4: 13:15:42 executing program 5: 13:15:42 executing program 2: 13:15:42 executing program 1: 13:15:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:43 executing program 5: 13:15:43 executing program 4: 13:15:43 executing program 2: 13:15:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, 0xffffffffffffffff) 13:15:43 executing program 1: 13:15:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:43 executing program 5: 13:15:43 executing program 4: 13:15:43 executing program 2: 13:15:43 executing program 3: 13:15:43 executing program 4: 13:15:43 executing program 1: 13:15:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:43 executing program 3: 13:15:43 executing program 2: 13:15:43 executing program 5: 13:15:43 executing program 1: 13:15:43 executing program 4: 13:15:43 executing program 3: 13:15:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:43 executing program 5: 13:15:43 executing program 2: 13:15:43 executing program 1: 13:15:43 executing program 4: 13:15:43 executing program 3: [ 186.785464][ T561] tipc: TX() has been purged, node left! 13:15:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:44 executing program 2: 13:15:44 executing program 5: 13:15:44 executing program 1: 13:15:44 executing program 4: [ 186.916118][ T561] tipc: TX() has been purged, node left! 13:15:44 executing program 3: 13:15:44 executing program 2: 13:15:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:44 executing program 5: 13:15:44 executing program 1: 13:15:44 executing program 3: 13:15:44 executing program 4: 13:15:44 executing program 2: 13:15:44 executing program 5: 13:15:44 executing program 4: 13:15:44 executing program 1: 13:15:44 executing program 3: 13:15:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:44 executing program 2: 13:15:44 executing program 5: 13:15:44 executing program 4: 13:15:44 executing program 2: 13:15:44 executing program 3: 13:15:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:44 executing program 1: 13:15:44 executing program 5: 13:15:44 executing program 4: 13:15:45 executing program 2: 13:15:45 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:45 executing program 3: 13:15:45 executing program 4: 13:15:45 executing program 5: 13:15:45 executing program 1: 13:15:45 executing program 2: 13:15:45 executing program 3: 13:15:45 executing program 5: 13:15:45 executing program 4: 13:15:45 executing program 2: 13:15:45 executing program 5: 13:15:45 executing program 1: 13:15:46 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:46 executing program 3: 13:15:46 executing program 4: 13:15:46 executing program 2: 13:15:46 executing program 5: 13:15:46 executing program 1: 13:15:46 executing program 2: 13:15:46 executing program 5: 13:15:46 executing program 1: 13:15:46 executing program 3: 13:15:46 executing program 4: 13:15:46 executing program 2: 13:15:46 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 13:15:46 executing program 3: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) move_pages(r0, 0x6, &(0x7f0000000140)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000180)=[0x6, 0x9, 0x1, 0xd9b, 0x1000000, 0x8, 0x10000, 0x6], &(0x7f0000000200)=[0x0, 0x0], 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000140)}, {0x0}], 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000080)={0xc604ec6126252d55, 0x0, [0x0, 0x6d, 0x4, 0x0, 0x4823d227]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @local}, &(0x7f00000002c0)=0xc) r5 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") unshare(0x2a000400) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x02\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:15:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x8}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 13:15:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00?\x98\xed\\\x86t%\xb09V\x91\"C\xf11\x12\xe4\x961\x03', 0x2, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:15:46 executing program 2: 13:15:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/netlink\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x88c8]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x0, 0x0, 0x8}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 13:15:47 executing program 2: [ 189.818076][ T9885] bond0: (slave bond_slave_1): Releasing backup interface 13:15:47 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 13:15:47 executing program 2: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) arch_prctl$ARCH_GET_FS(0x1003, 0x0) 13:15:47 executing program 1: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 13:15:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffb000/0x5000)=nil], 0x0, &(0x7f0000000200), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000080)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 13:15:47 executing program 2: unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4, &(0x7f0000000140)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f0000000200)=[0x0], 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000240)={'bond0\x00\xe1\x02\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:15:49 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = gettid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r3}) 13:15:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r3}, 0x68) 13:15:49 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 13:15:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 13:15:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42}) 13:15:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3", 0x1a, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00\x04\xa5\x82\x00'}}) 13:15:49 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d41745", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000), 0x0) 13:15:49 executing program 3: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = getpid() ptrace$peek(0xffffffffffffffff, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 13:15:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="fa0c000016008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1008ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff76470c7651d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c86010000000000000061dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073576a1f56d529e407154fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1}, 0x0) 13:15:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000009540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:15:50 executing program 2: poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1d, 0x0, 0x0, 0x800e008c6) poll(0x0, 0x0, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27dceeb7, 0x0, 0x0, 0x800e008c1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r2}], 0x2, &(0x7f0000000080)={0x4}, &(0x7f00000000c0), 0x8) shutdown(r0, 0x0) 13:15:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpgid(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) 13:15:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000300), 0x4) 13:15:50 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 13:15:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 13:15:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) close(r0) 13:15:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x81, 0x4000, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x10ef4cf6c9465699) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) open(0x0, 0x0, 0x4) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x3, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:15:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x10ef4cf6c9465699) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x3, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:15:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x40) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 13:15:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 13:15:51 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 13:15:51 executing program 2: sched_setattr(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) dup(0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 13:15:51 executing program 5: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) 13:15:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:15:51 executing program 2: poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1d, 0x0, 0x0, 0x800e008c6) recvfrom$inet(0xffffffffffffffff, 0x0, 0x27dceeb7, 0x0, 0x0, 0x800e008c1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/43, 0x2b}], 0xc}, 0x0) shutdown(r0, 0x0) 13:15:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c"], 0x0, 0x11}, 0x20) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) 13:15:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\xfc', 0x248800) 13:15:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @empty}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x2) 13:15:51 executing program 4: poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1d, 0x0, 0x0, 0x800e008c6) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x27dceeb7, 0x0, 0x0, 0x800e008c1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0, &(0x7f00000000c0), 0x8) shutdown(r0, 0x0) 13:15:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 13:15:51 executing program 1: poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1d, 0x0, 0x0, 0x800e008c6) poll(&(0x7f0000000240)=[{}], 0x20000000000001bc, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27dceeb7, 0x0, 0x0, 0x800e008c1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/43, 0x2b}], 0xc}, 0x0) shutdown(r1, 0x0) shutdown(r0, 0x0) [ 194.787586][T10062] input: syz1 as /devices/virtual/input/input6 [ 194.796230][T10063] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 194.870107][T10070] input: syz1 as /devices/virtual/input/input7 13:15:52 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200), 0x8, 0x0) 13:15:52 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001640)=ANY=[], 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:15:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 195.075788][T10081] input: syz1 as /devices/virtual/input/input8 13:15:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 13:15:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup\x00\x1e\xa7\xd4\xea\x1eN\x13\xfd3|16\xbe\x80l(i\xe0\xda\x1e\xb5\x94\xc1$<\x8c5B?1\xe3\xba\x96Z/\xf5\xce0\xc5\x86\xcf\xad\'v\xbe\xfb\xb6\x8e\xb7>\xd6#\xe1^\xa5\xfb\xfe\x03\xf8\vH\x92<~y\xc5o\xb7\'V\xc8\\fP\xc6\x12\vd\xf1\xf4N\xd6\x13\x8b\xf6I\x17p\x91\"!\x80\xa8=\xa1\xa0\xda\xbb\xae\xf4\x96\xfb\xaf\xdf\x06\xf4\x93\t3\x97\x17\x97\xa6\x0f\x9a\fT\x8e\x81`\xdd\xb3+\x17g\xcb\xcc\xd76H\xc9\xfa\x97\xe7\xe6\xa7)\x10\x17+\xc6\xb5\xb7\xe6\xe4P\x04*v=\x7f,\x1fB\x96?\xf0\\sE\xa8k\xfe\xef\xd0F\xdc\xbf,\xb2\x90\xc0\x86\x86WZ.\x02\xc2\xb4\xa6\xf31\xcc\xc1\xd9\rH\x93\x1a\xa7\xf1\x01+\x9cl\x06\xff\x91!\b\x7f\xe4\xc6\xacWX\x95h\x94:6\x90r\x93_\xef(\x8f\ni\xb4\a\xa7\x15xF\xbb\xfasFo6~\xcc\x9ej\x02\x00X\x8e)?\xf5\xe8\xf2)\xb6\xc4P\x1f\xbc\xf1-4\x81\xf7\xaf\x02\x83\x05\"\xe7b\xcf\xbb\xc9~\x0e?\x9f\xf6\xde8\xe9MH:\xe9\xce\xe4\xa7l]\x9a\f\xef\x8a\xa8\x1e\xda\xf4\x92\\}d\xffnh%\xcf8\xf3\x84\x19\xbc\xcex\x13\xaa\xc2\xa6]\x1ck\bd\b\x15%\xb7\x107ra?\x8bI\xf4\xd7\xe6\xf5\xa8\x90\xab\xc9{[\x88Z\x03Mi\x13\x03\x84,\x9d\xca\xcc\x85\xb1\xbf\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00DM d\xb1\as\\@\xf2\xb7zqZ\xe3\xb3R\x1d\xfa\xae\xf2K\x03!q\xaa$\xd3y\xd3\xa6\xb1\x8b\xe1\x9a\x9a\xd5\xfe\x92>J\x19\xc2WCg9\x9a|?v\r\xf7\xa8\xbc\xba_\x85\xca\x13\xfd\aR4G\xdc\xf7l\xea\x97\x96Z\x9c\xad\x17\x1arv\f|X\x8cakH\x7f\xb4\xbc!\xbbx&\xd8\xa0\xa8\xaa\xf2\xb3\x1f`\xe6\xfb', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00\x10\xb9\x04\x00&K\x8d\x91\xd35\x00\x00\x00\x87<\xf5\x9b\xe7\xbf\xc8\xc6\x99\x01EtO\xcb\xf5\x8fm\v\xab\to\x1fw\"\x04\xac\x93\"\xa55C6g\x0f\xe5\xfdl >3\b\x93\x13\xbf\x11]\xe6\b\xf4\x8f\xdf\xfa\xbfW\xb3\xc4\x02\x14\xfc\x9e$\xcfS\"\x06\xee\xc1\xb8\xd6:\t\x97\x03\xa7.\xf9\xae\x06\"\a\xf7\xc6w\x8b\x81\x01\x00\x00\x00\xb0\xc0W\xb7\x10\x97\xba\xdd\x94\xfc\\\xe3\x15\x00\x10\x00\x007>\x1c\xf0\"Q\xe8n\xc9#~\x92KH\x1f!\xa6\x15\xb1/\x97\xe8\n\x0e\x11u\x89^\x03\xd4\xc0y7\xd1\xc4\xfbG\xe0b\x9e\t\x00\x00\x00\x00\x00\x00\xc6\x06\aPl\xef\x9c-U[\xd5\xe11n N\xbc\xcf\x175cbR\xc8a\xe5\xde\x9ey\xf8T\xf6\x88\xe7\vG\xf6\x8a\b$?\x90X:a\xcb\x94\x19\xdbqT\xfe,\x01\xb9N\xb0\x96\xc0\xa7\xddko\x9d/R\x87\\g;\xbb\x97\x06y\xe3m\xf2Z%*\xcc&\n\'v\x04\xbc6E\xfe\xa2\xb8k~j\xd1\x13\x1c\x03e\x90\x04\xc3Utck\x9e\x13;\x1a\x19\x97\xcb_\x92\x89.^\x81u\'Pd\xff!W\x12\xfac6*z\x82\xf1\x12#\xc2\xc6\xa5\x8a[\xf3\x96\x00\x87#\x01\xe6h\xf8\xa8$\x87)\x02\xb0\xbe\x832\x10\xdb]\xbc\x8b\x8ct\x06q\x0f\xe4c\x19/\xae%(\xcd\xee\x80K\xd5~\x02`\x11\xed\xa6\xf0\xff\xa1#\xf4\x9f\xcb\xc6\x9a\xc3\x13\xda%\xc1\b\xa4\xcb)t\xbd\xfe\xe8\xbbK^GqB(\xd8C\xf8\x1e\x9a\x06\xd0\xcd\x93\xc1$\xcb\xfe\x1ftO\x14\x9f&\n\xc5\xa47\xb5\x8f\xb8y\xcf\'9\x86\xa3\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\xce\xee\x96\xf7\xeff\xa9\xdb\xe7\xe7aCb\\\xf7TA\xd3z\xa7u\xa8\xac\x98\xa2\xe3\xe6\xc1\x82\xa3u\xfcx\xf1\x19\a@\xb2\xdd<\x04\xc7\xdb\x1e\xbb/\xee\x89E5r\xd9cy\xb8\x1cK;\xc8\x95w\xa2\xfdO\xf2\xab\x19\xd2<\f\xdeO\x1d`C\xc9\x97\x8f}\xa1\x05+\xca\xc1/\x0fl\xc0\xe9]\x03<\xb6\x00_\xff\xe0\x1f\x87|G\"\x8e\xe6\x1a\xe2\xd3\x1b\x059\"\x18\t\xeb\xaeL\x0e3\x1a\xe2Rz\xc2\xd0\xdc\xach\xceV\b\xc4h\xb2;\xa9\xc4\x14?fi\xf8\"|0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) 13:15:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) uname(&(0x7f0000000240)) 13:15:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) uname(&(0x7f0000000240)) 13:15:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000000)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b470000023250dd3f0a272136c288db3dff5e4ff62fe7f3bf7f4383d5860cd240780ff00800000000000006878000000f2000000000000000000000000000002", "141f99c62c86111c43af0000000000000b87010000000008c19881dacd1d65fdfdffa531d0010012eabf02d4aa56e482fdff0000000000000200", "0200"}) [ 195.523810][T10107] input: syz1 as /devices/virtual/input/input10 13:15:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:53 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200), 0x8, 0x0) 13:15:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0xfff, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 13:15:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 13:15:53 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x7a200, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4600, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0xc4c03, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) [ 195.895861][T10129] input: syz1 as /devices/virtual/input/input11 13:15:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500028cfc000543280000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) 13:15:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) 13:15:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 196.145515][T10151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:15:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) syz_open_procfs$namespace(r0, 0x0) 13:15:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f0000000480)="06", 0x323) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, 0x0, r3) r4 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="bed28d0c8d2750265b1a56da39923072a64ebd4ea24bbbdf97aed6b00a12accdb8831cff6febca02b0537b45e5020725c8973776ebd4315b1907f7b0223520d328a0cc87944d9e81e36692f3df01252118e920d4cbff313db2058113b6b1bd9e90d91e6b2d7f9039e322b4592e7b42a2849aaa2703c48b31038def696f0cfe4e23e094d4c6a92604fbac4aec67fceb017312018d4717e0e68fbadd9ac2baace2672afca393704bca03c22b2f2e9be1a61b70e04aa385d4638730be75a28cc0b10ee5742f71dab5", 0xc7, r2) keyctl$clear(0x7, r4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x8893, 0x80000000, 0x0, 0x2, 0xfff}, 0x14) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100031d8568261baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000004c0)={0x0, 'rose0\x00', {0x1}, 0x1}) write(r0, &(0x7f00000001c0), 0xfffffef3) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) [ 196.259309][T10159] input: syz1 as /devices/virtual/input/input16 13:15:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:54 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200), 0x8, 0x0) 13:15:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000000), 0x4) syz_open_procfs(0x0, 0x0) 13:15:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 197.002050][T10185] input: syz1 as /devices/virtual/input/input18 13:15:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000000), 0x4) syz_open_procfs(0x0, 0x0) 13:15:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:54 executing program 4: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba35160096aa1f", 0x47) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) [ 197.282127][T10203] input: syz1 as /devices/virtual/input/input21 [ 197.454007][T10208] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 197.454007][T10208] program syz-executor.4 not setting count and/or reply_len properly [ 197.494031][T10208] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 197.494031][T10208] program syz-executor.4 not setting count and/or reply_len properly 13:15:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="de904c80f1a8"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140), 0x4) 13:15:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) 13:15:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_DEST(r1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x10ef4cf6c9465699) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x3, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:15:56 executing program 0: unshare(0x600) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2c5f600af77c4312bb4f8acbc7037cebc9bc2feffffffff9e19faab64f79f3b15a23336c2f0ffff3a91ba35160096aa1f", 0x47) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x23}], 0xd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) [ 199.290438][T10220] sg_write: data in/out 167162/25 bytes for SCSI command 0x37-- guessing data in; [ 199.290438][T10220] program syz-executor.0 not setting count and/or reply_len properly 13:15:56 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) 13:15:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2b, 0xe}]}}, &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) 13:15:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x5bfafe04e1619c0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r2, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000140)={0x0, 'veth0_to_bond\x00', {0x4}}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x8000, 0x10000, 0x4, 0x8d, 0x5}) 13:15:56 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) 13:15:56 executing program 2: syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') dup3(r0, r1, 0x0) [ 199.595173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 199.601043][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:15:56 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x5425, 0x0) 13:15:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) sched_setscheduler(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 13:15:56 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) 13:15:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000010c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006500) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="d3", 0x1}, {&(0x7f0000000000)="f5", 0x1}, {&(0x7f0000000180)='\t', 0x1}], 0x3, 0x0) [ 199.829755][T10253] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 199.850876][T10258] QAT: Invalid ioctl [ 199.898112][T10268] QAT: Invalid ioctl 13:15:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000013c0)=""/4096, &(0x7f0000000100)=0x1000) 13:15:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x5bfafe04e1619c0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r2, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000140)={0x0, 'veth0_to_bond\x00', {0x4}}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x8000, 0x10000, 0x4, 0x8d, 0x5}) 13:15:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0xffffff74, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1479, 0x42, 0x0, 0x800e00689) shutdown(r0, 0x0) 13:15:57 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200c0841, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 13:15:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 200.192013][T10283] input: syz1 as /devices/virtual/input/input26 13:15:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x5425, 0x0) 13:15:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x5bfafe04e1619c0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r2, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000140)={0x0, 'veth0_to_bond\x00', {0x4}}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x8000, 0x10000, 0x4, 0x8d, 0x5}) 13:15:57 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x5425, 0x0) 13:15:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:15:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000300), 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x5bfafe04e1619c0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r2, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000140)={0x0, 'veth0_to_bond\x00', {0x4}}) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x8000, 0x10000, 0x4, 0x8d, 0x5}) [ 200.605616][T10313] input: syz1 as /devices/virtual/input/input27 13:15:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x16240, 0x0) pipe2(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x10ef4cf6c9465699) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x3, 0x4d}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:15:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 200.882423][T10328] input: syz1 as /devices/virtual/input/input29 13:16:00 executing program 2: 13:16:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:00 executing program 4: 13:16:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x16240, 0x0) pipe2(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x10ef4cf6c9465699) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x3, 0x4d}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:00 executing program 2: [ 203.427996][T10351] input: syz1 as /devices/virtual/input/input32 13:16:00 executing program 0: 13:16:00 executing program 4: 13:16:00 executing program 2: poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1d, 0x0, 0x0, 0x800e008c6) poll(0x0, 0x0, 0x4c) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x27dceeb7, 0x0, 0x0, 0x800e008c1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/43, 0x2b}], 0xc}, 0x0) shutdown(r0, 0x0) 13:16:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:00 executing program 5: 13:16:00 executing program 0: 13:16:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:01 executing program 4: 13:16:01 executing program 5: 13:16:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 203.855846][T10379] input: syz1 as /devices/virtual/input/input34 13:16:01 executing program 0: 13:16:01 executing program 4: 13:16:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 204.187674][T10396] input: syz1 as /devices/virtual/input/input37 13:16:01 executing program 2: 13:16:01 executing program 5: 13:16:01 executing program 0: 13:16:01 executing program 4: 13:16:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:01 executing program 5: 13:16:01 executing program 4: 13:16:01 executing program 0: 13:16:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:02 executing program 2: 13:16:02 executing program 0: 13:16:02 executing program 5: 13:16:02 executing program 4: 13:16:02 executing program 2: 13:16:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:02 executing program 4: 13:16:02 executing program 0: 13:16:02 executing program 2: 13:16:02 executing program 5: 13:16:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:02 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:02 executing program 4: 13:16:02 executing program 2: 13:16:02 executing program 5: 13:16:02 executing program 0: 13:16:02 executing program 2: 13:16:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 13:16:02 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:02 executing program 0: 13:16:02 executing program 5: 13:16:02 executing program 4: 13:16:02 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:02 executing program 0: 13:16:02 executing program 5: 13:16:02 executing program 2: 13:16:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) 13:16:03 executing program 4: 13:16:03 executing program 2: 13:16:03 executing program 5: 13:16:03 executing program 0: [ 205.912106][T10492] input: syz1 as /devices/virtual/input/input47 13:16:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:03 executing program 4: 13:16:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) 13:16:03 executing program 5: 13:16:03 executing program 2: 13:16:03 executing program 0: 13:16:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:03 executing program 4: [ 206.260803][T10513] input: syz1 as /devices/virtual/input/input48 13:16:03 executing program 5: 13:16:03 executing program 0: 13:16:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) 13:16:03 executing program 2: 13:16:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:03 executing program 5: 13:16:03 executing program 4: [ 206.593465][T10535] input: syz1 as /devices/virtual/input/input49 13:16:03 executing program 0: 13:16:03 executing program 2: 13:16:03 executing program 4: 13:16:03 executing program 5: 13:16:03 executing program 3: 13:16:04 executing program 0: 13:16:04 executing program 4: 13:16:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:04 executing program 5: 13:16:04 executing program 3: 13:16:04 executing program 2: 13:16:04 executing program 0: 13:16:04 executing program 4: 13:16:04 executing program 5: 13:16:04 executing program 3: 13:16:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:04 executing program 2: 13:16:04 executing program 0: 13:16:04 executing program 4: 13:16:04 executing program 5: 13:16:04 executing program 3: 13:16:04 executing program 2: 13:16:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:04 executing program 0: 13:16:04 executing program 4: 13:16:04 executing program 3: 13:16:04 executing program 5: 13:16:04 executing program 2: 13:16:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000000000000000000000000d0"], 0x3}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:16:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 13:16:05 executing program 2: [ 207.956814][T10614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.996014][T10614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:16:05 executing program 0: 13:16:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:05 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000100000018"], 0x200c0) [ 208.032901][T10614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:16:05 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 13:16:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae05, &(0x7f0000000200)={0x50}) [ 208.200623][T10633] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:16:05 executing program 4: perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$9p(r0, &(0x7f0000001400)="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", 0x600) 13:16:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0xc00000001) alarm(0x0) 13:16:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 208.310155][T10633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.404350][T10633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:16:05 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x2000002, 0x11, r0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffec, 0x40, 0x0, 0x295) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:16:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x2000002, 0x11, r0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffec, 0x40, 0x0, 0x295) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:16:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x3}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000002180)=""/203, 0x48, 0xcb, 0x1}, 0x20) 13:16:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00?\x98\xed\\\x86t%\xb09V\x91\"C\xf11\x12\xe4\x961\x03', 0x2, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 13:16:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0xc00000001) alarm(0x0) 13:16:05 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000600)='/\x0e\xfa\xff\xff\xee\xff\xff\xff\x00', 0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) r4 = getpid() ptrace$peek(0x6, r4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = socket(0x0, 0x0, 0x0) ioctl(r5, 0x8000, &(0x7f00000000c0)) prctl$PR_MCE_KILL_GET(0x22) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 13:16:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:06 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x2000002, 0x11, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffec, 0x40, 0x0, 0x295) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:16:06 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 13:16:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000633377fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 13:16:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@restrict={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/179, 0x2d, 0xb3, 0x1}, 0x20) 13:16:06 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x401) 13:16:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:06 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0xc2, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 13:16:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002280)={&(0x7f0000002100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x6f]}}, &(0x7f0000002180)=""/203, 0x39, 0xcb, 0x1}, 0x20) 13:16:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, [], r1}, 0x3c) [ 209.276713][T10731] input: syz1 as /devices/virtual/input/input59 13:16:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) close(r0) getpid() fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:16:06 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 13:16:06 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x80000000000009, 0x1) 13:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x82e4b6bc) 13:16:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:16:06 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:16:06 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 13:16:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 209.826158][T10764] input: syz1 as /devices/virtual/input/input60 13:16:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x13e, 0x0, 0x4, 0x0, 0x81}) 13:16:07 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lseek(r0, 0xffffffffffffffe1, 0x1) 13:16:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000300)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) syz_open_procfs(0x0, 0x0) 13:16:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:07 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lseek(r0, 0x9, 0x1) 13:16:07 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x578) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000240)}}, &(0x7f0000000300)) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) sync_file_range(0xffffffffffffffff, 0x54c2, 0x80000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x20000, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x2}, {0x0, 0x9}]}, 0x14, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0xb5d492803f94df44) r3 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r4 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181a0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x3, 0x0, 0x200000004000007}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r5 = dup2(0xffffffffffffffff, r4) symlinkat(&(0x7f0000000140)='./file0\x00', r5, &(0x7f0000000180)='./bus\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)) getresuid(&(0x7f0000004180), 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000540)) ppoll(&(0x7f00000005c0)=[{0xffffffffffffffff, 0x6aa594535ebbfa68}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x82}, {}, {r0}], 0x5, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={0x2}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x2, 0x8}, 0xc) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x4e23, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xfc00000000, 0x6}) 13:16:07 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 210.349852][T10795] input: syz1 as /devices/virtual/input/input61 13:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="87", 0x619fab07b887e910) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1000000000000010000000008409a65f"], 0x10}, 0x0) 13:16:07 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2020231, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r1, 0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000300010015}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r0) 13:16:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 13:16:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 13:16:07 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) [ 210.699742][T10817] input: syz1 as /devices/virtual/input/input62 13:16:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xc}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000180)) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x369, 0x131) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_timedsend(r3, &(0x7f0000000080)="8b884f641ea0a8aa512b5ecfaba5ed64dcccb7f8c3", 0x15, 0x5, &(0x7f00000000c0)={0x77359400}) 13:16:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000080)='./control/file0\x00', 0x400, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffb}, 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r2, &(0x7f0000000180)=""/384, 0x20000300) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x400003fff) r4 = gettid() fcntl$setown(r3, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x17) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f00000006c0)='./control/file0\x00', 0x0) 13:16:08 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 13:16:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 13:16:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') lseek(r0, 0x8c7f, 0x0) [ 211.054445][T10846] input: syz1 as /devices/virtual/input/input63 13:16:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @local}, 0x57}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/69, 0xfefb}], 0x10000000000000a1, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xc}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000180)) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x369, 0x131) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_timedsend(r3, &(0x7f0000000080)="8b884f641ea0a8aa512b5ecfaba5ed64dcccb7f8c3", 0x15, 0x5, &(0x7f00000000c0)={0x77359400}) 13:16:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x40000) 13:16:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x2, 0x0, 0x20, 0x0, 0xb6ce, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa, 0x80, 0xff, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/585], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7ff) 13:16:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}, {0x0}], 0x2}, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 13:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}, {0x0}], 0x2}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x20000000000005, 0x84) readv(r8, &(0x7f0000000440)=[{&(0x7f0000000180)=""/76, 0x4c}, {0x0}], 0x2) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) [ 211.396565][T10863] input: syz1 as /devices/virtual/input/input64 13:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x20000000000005, 0x84) readv(r6, &(0x7f0000000440)=[{&(0x7f0000000180)=""/76, 0x4c}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r3, 0x0) 13:16:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001a00)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000000100)=""/149, 0x95}, {0x0}], 0x2}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r6, 0x0) r8 = socket$inet6_sctp(0x1c, 0x20000000000005, 0x84) readv(r8, &(0x7f0000000440)=[{&(0x7f0000000180)=""/76, 0x4c}, {0x0}, {0x0}], 0x3) shutdown(r7, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) [ 211.672300][T10895] input: syz1 as /devices/virtual/input/input65 13:16:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 211.807561][T10906] input: syz1 as /devices/virtual/input/input66 13:16:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 211.965402][T10915] input: syz1 as /devices/virtual/input/input67 13:16:11 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 13:16:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 13:16:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000028c0)={&(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}, 0x0) 13:16:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:11 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="2700000024000707030e006bf86500120f0a001000019c00f5fe001a59f338c57410e8a99f47ff16366b0e4d7837556c1722e9233473", 0x36) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_addrs=@nl}) ioctl$sock_ifreq(r0, 0x890c, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_hwaddr=@broadcast}) 13:16:11 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffea8, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00090008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x14f}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:16:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB="7f08040000400900ff010000400001000073c68c69002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa500000000000000092ad8a58202df5af7b06e09b7d94c0d0a432f7c6f65519254231b5ed89132d54196c71f42879e22fa909e90ce91cc9844bfc13ef8de74afd4fed6c18af7ccb8869fdc7859226d9f81d6d209538f3afac20dd72afabf79b342189fe6c8cc17a61bb664e501cb6a98038fde00000000eae0247d251bad3429897245c20340d76e98d336d8f16552b2846f124e2bdd477ab5e5f1037c6806d472aa5af9e99e507397cfaea9fafabf016288de11ec3589e1a0f55778aa90b6500bc0a991a247841c84a86fda851f13c78770f56459fa25c4cef17ee95ec903d8b9ffdc21a18b2896f0fb278349cd1ed02c58f8436b56901eef6b7ac3dd716ecf477803499b1ecf8fa96894ecc33af01cc2f5f0b090880fb9f28459615fe061ace77ec1c6b65289e71201edae08faaeaf0262ce1d"], 0x48) sendmmsg(r0, &(0x7f00000003c0), 0x0, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000400)=ANY=[], 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x48) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r4 = accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r5 = dup(r3) sendto$inet(r5, &(0x7f0000000cc0)="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", 0x271, 0x4804, 0x0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet6(0xa, 0x3, 0x2) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = socket(0xa, 0x1, 0x0) r14 = socket(0x1000000010, 0x400000400080803, 0x0) r15 = dup(r14) write$cgroup_int(r15, 0x0, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r16, 0x0, r17) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x80, 0x0) r18 = openat$vcs(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x2400, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000800)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r19}) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, r20}) fcntl$F_GET_RW_HINT(r11, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r20}) getsockopt$IP_VS_SO_GET_SERVICES(r11, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000f40)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0x1aa) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:16:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:11 executing program 0: 13:16:11 executing program 3: 13:16:11 executing program 2: 13:16:11 executing program 3: 13:16:11 executing program 4: 13:16:12 executing program 0: 13:16:12 executing program 2: 13:16:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:12 executing program 4: 13:16:12 executing program 3: [ 215.070706][ C1] hrtimer: interrupt took 30698 ns [ 215.195147][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.200962][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.275178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.281016][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:16:12 executing program 5: 13:16:12 executing program 0: 13:16:12 executing program 3: 13:16:12 executing program 2: 13:16:12 executing program 4: 13:16:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:12 executing program 4: 13:16:12 executing program 0: 13:16:12 executing program 2: 13:16:12 executing program 3: [ 215.595673][T10986] input: syz1 as /devices/virtual/input/input71 13:16:12 executing program 5: 13:16:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:13 executing program 0: 13:16:13 executing program 4: 13:16:13 executing program 2: 13:16:13 executing program 3: 13:16:13 executing program 5: [ 215.948962][T11007] input: syz1 as /devices/virtual/input/input72 13:16:13 executing program 2: 13:16:13 executing program 0: 13:16:13 executing program 4: 13:16:13 executing program 3: 13:16:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 13:16:13 executing program 5: 13:16:13 executing program 2: 13:16:13 executing program 4: 13:16:13 executing program 0: 13:16:13 executing program 3: 13:16:13 executing program 5: [ 216.355597][T11028] input: syz1 as /devices/virtual/input/input73 13:16:13 executing program 4: 13:16:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 13:16:13 executing program 2: 13:16:13 executing program 0: 13:16:13 executing program 3: 13:16:13 executing program 5: 13:16:13 executing program 4: 13:16:13 executing program 2: 13:16:13 executing program 3: [ 216.768920][T11053] input: syz1 as /devices/virtual/input/input74 13:16:14 executing program 0: 13:16:14 executing program 5: 13:16:14 executing program 2: 13:16:14 executing program 4: 13:16:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 13:16:14 executing program 5: 13:16:14 executing program 3: 13:16:14 executing program 0: 13:16:14 executing program 2: 13:16:14 executing program 4: 13:16:14 executing program 5: [ 217.216626][T11077] input: syz1 as /devices/virtual/input/input75 13:16:14 executing program 0: 13:16:14 executing program 3: 13:16:14 executing program 2: 13:16:14 executing program 4: 13:16:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00\x00\x00&\x00'}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00()\x89\xe5\x14^W\x86\xa3\x14K|\x0e\xfe-\x9d\xbe\xca`\n\x1a', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, 0x0, 0x0) 13:16:14 executing program 5: 13:16:14 executing program 3: 13:16:14 executing program 2: 13:16:14 executing program 0: 13:16:14 executing program 4: 13:16:14 executing program 5: [ 217.568789][T11097] input: syz1 as /devices/virtual/input/input76 13:16:14 executing program 3: 13:16:14 executing program 2: 13:16:14 executing program 0: 13:16:14 executing program 4: 13:16:14 executing program 1: 13:16:14 executing program 5: 13:16:15 executing program 3: 13:16:15 executing program 2: 13:16:15 executing program 0: 13:16:15 executing program 1: 13:16:15 executing program 5: 13:16:15 executing program 4: 13:16:15 executing program 3: 13:16:15 executing program 5: 13:16:15 executing program 0: 13:16:15 executing program 2: 13:16:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 13:16:15 executing program 3: 13:16:15 executing program 4: 13:16:15 executing program 0: 13:16:15 executing program 2: 13:16:15 executing program 5: 13:16:15 executing program 3: 13:16:15 executing program 1: 13:16:15 executing program 4: 13:16:15 executing program 5: 13:16:15 executing program 0: 13:16:15 executing program 2: 13:16:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8001, 0x0, 0x0, 0x1, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:16:15 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000580)=""/106) 13:16:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @local}, 0x57}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/69, 0xfefb}], 0x10000000000000a1, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:16:15 executing program 5: 13:16:16 executing program 2: 13:16:16 executing program 0: 13:16:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d49", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00?\x98\xed\\\x86t%\xb09V\x91\"C\xf11\x12\xe4\x961\x03', 0x2, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x99}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 13:16:16 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 13:16:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:16:16 executing program 1: mkdir(0x0, 0xf257ed32702e7d04) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 13:16:16 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/4096) 13:16:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) nanosleep(&(0x7f0000000100), 0x0) 13:16:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r1, @ANYBLOB="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"/391], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:16:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x0) wait4(r0, 0x0, 0x0, 0x0) 13:16:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000880)={&(0x7f0000000580), 0xc, &(0x7f0000000840)={&(0x7f0000000600)=ANY=[@ANYBLOB="18020000", @ANYRES16=r1, @ANYBLOB="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"], 0x218}, 0x1, 0x0, 0x0, 0xc002}, 0x74041050) 13:16:19 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x12100, 0x0) [ 221.937517][T11243] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.947576][T11243] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 13:16:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) 13:16:19 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000900)=ANY=[@ANYBLOB="0a000000000000000450010000000000fb00000000000000", @ANYPTR, @ANYBLOB="00000000000000000400000000000000e3000000000000005d429a671d4fee25e6c4bcdc0be0c9109c2faf909c5537a1c75dce37eb66bea5b5a18005e6d36afbebf14da1ae"]) 13:16:19 executing program 5: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 13:16:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b75d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 13:16:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) [ 221.979552][T11243] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.008959][T11243] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.053462][T11252] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 13:16:19 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0xa2, 0x0) 13:16:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="0a000000000000000450010000000000fb00000000000000", @ANYPTR, @ANYBLOB="00000000000000020400000000000000e3000000000000005d429a671d4fee25e6c4bcdc0be0c9109c2faf909c5537a1c75dce37eb66bea5b5a18005e6d36afbebf14da1ae1a7abd9c06b517efbd7f6395134dcff0e490c36350d1607fd348952299c03addcc5e1eef98e7fa7ca42b07dd088afe1f7019a9cc2b568aafab63c23a01e95b62244204f6e17b836a9cb5a87bc3ae0ff66cadb42b0a409c62549da87fddc8a9868afa710d4f47cf28b1bf558aa56f7adbdfa6513cf19044eeeb4056a70e8a9a9acc7ac90f4b0f5f94d9c47ef819cbf27222bfcebef516aaf283309ea13ace00d196f244b7d7b70cde37729ddb28511e0000000000000000000000aeb0e651c6e407589bb89e96246513feafbd"]) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000006c0)) [ 222.104000][T11252] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.125427][T11252] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.164087][T11252] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 13:16:19 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af00, &(0x7f00000006c0)) 13:16:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1f, 0x0, &(0x7f0000000140)=0x2) 13:16:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x5437) 13:16:19 executing program 1: open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1f, 0x0, &(0x7f0000000140)) 13:16:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x9}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000600)='/\x0e\xfa\xff\xff\xee\xff\xff\xff\x00', 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) r5 = getpid() ptrace$peek(0x6, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="460f070f20c035080000000f22c00f01c4c4412966f8f3c7f8996da09043ddbe00200000c4a25d8e97eb75f3410f01b2741706c60fc75e030f09", 0x3a}], 0x1, 0x0, &(0x7f00000003c0)=[@flags={0x3, 0x2}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = socket(0x0, 0x0, 0x0) ioctl(r6, 0x8000, &(0x7f00000000c0)) prctl$PR_MCE_KILL_GET(0x22) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 13:16:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=""/71, &(0x7f00000000c0)=0x47) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) memfd_create(&(0x7f0000000640)='cgroupselinux\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r3}, 0x68) 13:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x7ff}) 13:16:19 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:16:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 13:16:19 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b75d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) preadv(r0, 0x0, 0xfffffffffffffef4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @identifier="3c476eac9a2321bfc0a7925aee4abe7c"}}) pipe(&(0x7f0000000080)) 13:16:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) 13:16:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r0, &(0x7f00000002c0)=""/419, 0x514) 13:16:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x400000000000368, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 13:16:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) write$binfmt_elf32(r2, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 13:16:20 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4004af61, &(0x7f0000000900)=ANY=[]) 13:16:20 executing program 5: r0 = socket$kcm(0xa, 0x100000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x200008c2) 13:16:20 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b75d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:20 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6859, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0xff38, 0x0}, 0xa123) 13:16:20 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(r1) 13:16:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501080600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 13:16:20 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 13:16:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) 13:16:20 executing program 3: socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000100000001000000030000000300000081be2b9f8daa3b18e4e82f0a5f06733c44133be183a0191a5f19e74d7fd7425306ecfdae1f01bf7a8d88ff383a719ab875bb7fd47712537c55a6d31568615c1a5ebfbb7a8ca29ea2dc469f66080ece5905c8e2d30d2bf771d0ed2d53e26e7d4751b86ab3ff02424fa25c6e276c15252a1aeb0956b43705cae3f36dda1894e842e293181fdaa033ce007d30675c34bfe82bbc5b998fe35c73799ae195251167f87ff86b1ce20632140cbe446ce4cf64cb46b05a38c0d7d366993729abf46e8741c398e3742a5cc307410a14dc35b7f6419660954f0eb47426227f3a5b0dcec9"], 0x18}, 0x0) 13:16:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x2f04) close(r1) close(0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 13:16:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 13:16:21 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000001700)=[{&(0x7f0000001900)="6e3985423ddc76f4f5af865469e0a008dee880c51d2bee902ae54615de4a05b93f3803b92fff6b252f4b5bcb8eac06f38b8ad8db91705eea2f89073dad", 0xfffffee1}, {&(0x7f0000001800)="18202837b8a2a3d48e309490e80919d610435c491b41503f9629922c86e875f95fd3940b12f607aa3125692d3cf54ab7ad8b40849952d6f55b847dfba41ee531b47ff11605827ee2d8ca2e0b6d850864ab13bbba5206582e20cedaaf531731d9eaeb38e1338760df0d6b5277e5fe25c98cabfbf35056373c0ae6e1ac75b47701526f89bb1d570fc059c078b7b06619f1a4b27e2c8df903eb95c6915c6380a76876f515bd8106e4e305012030ebb8e6d9eb08746bab1275a706812567f737d0ffaa", 0xc1}, {&(0x7f00000001c0)="06d9f4882ccb4a96466595", 0xb}, {&(0x7f0000000400)="bcf9ca2904fe2695e5b5a3b48755ad697fbc163064ea91dbd180d6b23f7d715fd4b39738061dfe63d0c9278836ffe3b0ba25b4be69538089c51c51e093781a01bf7444da639b0c6e213bf018", 0x4c}, {&(0x7f0000000480)="223805543209259f0e9f62fd7d8214f26103d22edcbaf5aa66c68365bf1535839950ba1d7b735c52fbc593be284f8d7136ec963904eac417250cc36eaaa7fcff72f97e2aa596bb24784e1ccb697d1863644b866e1a9ed980f8db53779e4bdeec87e4bf758db86a3bbfa70182a12775f35b7a3187eb7df7b5fd4511ca3d3e1eaf225fd95cd8706262073d175650ccb25d4cce7bc34e1dc1b1ae1dcc5fb6a72057ef1f702a246e55ca465ac52cc6f009569a4457db77e1156d000000", 0xbb}, {&(0x7f0000000540)="4529d07f16965a806bf33c9ffe2e260dd92f8a31a7624dce58c00fff8a6b1e4b6aea4b33780795fc049bb2a949eb74afb47a855828b2f8625b3975a31c90d61d01b19f44fc51bbcf584b92c38b1c9020b4223ce7563142c2340ae6247dad0237c14df51a32d19a02ea41063254306cb3a1bf5b74e22b7b65a3e55a3973782fea68ad996da538dcd879f5abb6f5cc", 0x8e}, {&(0x7f0000000600)="3f5bbb14c07ae42ce4b6a5d4044062dcecf8705e7c75c4d0feea251748c255f8692c0c7d114c8213efb9bb4c2068d2dbf5e5727fb306cd55c2e308b396d3a1e9316bdcb1dfb50691313cb6912e882ab79d962d0102242d2b2d032603ca857fd8d0e19a71ae275b7a11051aca7ebe5c189b4fab26adaa04b09bf098c6d364c032f7a8fc0c0f994515328498037ed58f84ce4548b3ad4630d359e13feb4252f837735fb6de8b7c3d0285c119a081bb7359e73d915e01a6818f", 0xb8}, {&(0x7f0000000240)="e9812518254e6d980e2555", 0xb}, {&(0x7f00000006c0)="31486740a3e5cd1ea2f9fe86952c530fdb66fa2fed80a82122a9b16bd8b7014e11cf5adc676b9751798028a094cfe62cab768a530ba804696c0eb2809c78e5e717e7a60da2c23cda77610f46caa0833a8419a2528755553defcb9e3b376b6f37c46e8bd75ef7d991bae729f985a8d50fb54c797470f54411e27cac849ecae47bcfa6765d3ecfa15c2bea075676702b097f5982faaca08e1be91d9c1ba1fdae2308579ea116646b5fb4a00ffe6691973ab8069d6ca6345073168033122aa2b9ade101630312827054568259e480fca81c6f9cef544b88ecd19dc00b01ca07e18177ad9fa18e76dede94b6a5fdfba76170db8c60fb47e73a49f1932ca25982f9703cf155b90f6b42f6cd842f69a6c1ad328e2f768d4e7d14584f4a5b4b54eded630f65d2197b586bf3549ab04667dc53b4f75bbace8c1be61da9a2322103f0085bd0c70661700d59a3ad695f6e4ff4c377aaa304362e57e578c2cd925209feaa6a5e01c7a58948a24b57229c383e22ac7569199ff78bffb734069c12a55e288d2f4928c5a95fd8a2dd7f88b5895d17bf9032c573fddef60efd1740aa823aa255e1ae545ec25d888c868c489a12e071fb984920a060f70ecd986c32b25b817a8150f50527053f812a35e6953439df80659cb5949836a5fcb4db3108620feb112ee5d300cb777e032583fe9fc22f2ff534e5a87a7825216647bf790564cd5976b8678ba50b1f585f8289f51841d7a6091de90903c5ba7a4263ebf3d993c9afbcf332ca92ae4c1cd34b5aa003f7a27b2746cfa3faa82411b2cbcaaa32252d84696215ce98dc7542e50323af08a4d9a392178c67ba492c79965cc73cbc8fb52845e3f4bf11e3a81cfc768771c054277e5d0e85d15931b526316ac4f4088e74f03f70bd44c4f60663225031b42f3ca774455539a6d37cd15163410feb3208510142fed778d8d316bf1ad1865e27867422bedcd9fb50a6e518b2c57c522a84d27d4fa9bf06d4f8fe57d0a0887f952b38035789369d6f7997fb83930cb29219d303c4fc34432bf2d6054658dfc6385ed880161bae3e55fb77180c1e0fa19bbb632cdd193d3c461c8e898cc6fb608904cb5ef0b0716d2811b153a8d3980a282a6b7960b7ffea6c06d73cea97ba6d4dbe14c557d863cebae6fad409a4e91aab04c2aa5da9be7d439c379bf0916081503020d5e5d93da12e94235c7c2ff4b7dbabfd5b9c03547dbd735997bc8d294b6c253576d6777224369f32253154c5d1cd0ba8156cc11deba372ad0d9125be5fa54ff55143f36719ff928221493ffad3e75140977ca12500ac34eddeab07ef784aa05746c5baa97a7c0f016da5939354f0799073cc283bdbc2f6302ebafd1c9fee63c2f42ac513d9a5cb83fd0e05a624923a8a619186d25f6218d96f9e601295671c76eac3542efab629d1cd14436f1f70ba997ad5f8c9039d1758ffa593ab573bae9bd52876625edca6149d5725322e13e48545df40a576952e50327edeb92e3f610aecdffd6d9483a2acd3f1c6c8c2cf5caa25f43cac64993164fdfa8da388dcdb33b8df425139f668bd9de2af0a65e61d89978e4c65e3ac4dec82df06240cf8b2510779860c574277ed9bfaa78103df35d4f16a084104d382bc05718bf4c8c96f86d05c3c641894c8845fd95cd0f184d2d35fb358c200f574d567246dee0377c0f4d2af0809e049d9ae833b7244ab0700c99c2aba7abb5e242bfee32c0553a818f8ee8152fa940d781c62997ff1252d63540264e80ad7cfac2ea54e40bad56139afd0b6ca2da6db336a3cb1ad4b449db91db9e99acc07cdcce9ec9e9aa296a6e5dd5757aff31aaa83300ac421e5d6db0d2ceb7ee87d3656dafee53ddfa4c85a4be8dccf16dd14f02c29d4c58b904c471265cee8144099875aa8f22cd18c0120a7dcc040a27b015f104a711c092e3e43400811d11c7e975584f14a64dd109369b27c7947ffba8ef55ea1945578114c36642cb2be7871795e1ab4d832b515cec2f3fb2bcacdd6fbebcd56c6a95aa5a0cd8c1ae4791ab9a7b5cb6374f139de2021a5a7b939f1faf09418d151961824caae741b91d60386c653a3706b1165bdb1d13c779f149cdfb05b90495d52a9fed25f512d64af9f3e9d07ba85ad8857df967523b498f6cc01096951ce78e54813a127a1d12b71dccbdadbc8121544a02596e5f4ffe37393154916cf3a8e7f32ef93103758a980928bb610dab2eb07e1c1d33a9e0156b092c12302dad70deae3033703e4ac7a63a2753f2dc99bc734d820f868befd2923160ef6c35827bc369bf0fcbbb922b2b80aa51819b710ef04c7606aeddf153087337b5a3e6a214870960c2378eef75cbaed764fbc469020720fa751ae40510baf2c0df41c0aeea59efb77e42b6c19ef687632702d4fcb50544ce2827c0144f926ca53af0f73694524fb9ec43dab3c35069ed5a63e809bb158bb251d7d007c9517e35bc83e413e6b1392689de6a62ee1a856a1b2321896bbe84772c842e6218aa013b7d3658b1a5e0a58496369498268f1b8ccf67e3fb8f2e5d44c8b611b7480347abc15b38a4c4d87894b2c96af912a9eed4e736d42cd1dbb848597ab0825d9fc7a27982e2d3c4b6af907ef378ea0653fbb6990cf317f254da4b96470b2b463459049517397064c74801dbdb18677e7c4f01ddcc2ac44c657d83297e199117962ac254f9c49c2d511e99d3c7819ca94180469d1353c4f5f27145f666e61cbc7729702667be61a56ab035cee63140f3920efc5954ec4fd1a762afc988c082c5992e378918177c1e75a838b26c284121516a562a93400bdcd23348f0776ba248435c02cca04e015f12969085b82a9b23a0e885cb9e3f31a712028612b90e1d2f9af7e518c7f89de40158de840545cca9aa45aba6c9ec8000b98e8786a091102bb5aeba9610f4f914f0b0a9ffaff7dac4a84ba4110b823f65db2453a1d690d4fa5c77d9eaa04b79f20c7ba57e4e9d96cd4783b182e52b4dbc4a349907c12ec26973240c4d3e29da9656e6145e00641de263f106a241985ad4bed9a1703b2b16aea7ad93934abfc3bc4f8466b42ce3a42920ced62362a4e34cab7d2bdd8db79707b26d9286cab0c4a3a432b4b624a1bdb2f69e7d72f3017ad4f2fcbfbc5ad613d32502ee588ed768133b66727b851aebbe56438fb91499166c5afbbed7905d8b4994891ffa01356492d642f5807f66e16de71ab10e81095008801d0bbb69cd4b561671b7c78c4d198b86c970d8c97aad13a70e1ee7fdc4ada338df81064419856f164f809cadf080e250736adb615464708592f92e7e2ab00e90a30281cfa7c12c42ddf838052f78f0af01be321c398eff7fb682fd1c29a7288683a8299cb0a630de8300e7dba6d12e51decadf9c59455174ffe3742129b908f3abaeca7fc7ac212a0fc261eaf66d234d439c7aeb244db08d8c94ca777791af6487ede174af4133f0c33859163679a9fc3bec1f5667cdfaf368f6af79d2b3297defd90bc15ff7e21c0b2384ac7366422cf4c89ac4c244801236d0aa835323cd90be8ff095163281d91898897da0c6678ae4df76692cf6dcc9eb26334dc63b57142c396c669c235887673128ccf2aecab8b5dbf1ecaab0dd6512cb0cb3dc1eb0fe3682f9994c403641de8736ff79d3234b6181ed2e853ae6c96c6a13dcb9dd5315a963e24703aca7cc985fa97c8f79c2a53128cabc6acb7204c8a9966736c68b0335146740295929f764df5af5ba1da8816517ad7f695a40867a29dad46ba78aace9657b70bc84faf03f95f4692a3ea9c9ad9b5ec25a9c546cde20ddf42a6c3857a0f5630bb02eaa2867773505f179ae2b0a063c7f0b7c88c7a2462d8453e2c3de8533bd3e18d1311effb634c944691a0f824de96fef325be322bd752d0748251bde7503b5eb60fc3da5da2b6a570f63520772bce4394f5340bf4bfb2e60ed61d4a6c25d3df034b93a6c61e0f41269df89c8e26e1e244f29f704da342a47c7a1c7786226d8008de5d0437b59e41bff5a2770a20814750aa689c197abd015e63e1f0a49123ab9dedf7fe9667b49414cb3961b29e359387193c28da6e0a2dc97f9dfb0ec9287f7c0e1e3cc9035d370c24d54840ddde1ed4cf028165cdd2fa35d4678026b5bb6f4d860900716d7db555e07fe17b4d6dfe52d1a9df95e141f1938df5cdc2f5af68386df22550625fd6d1b0b4a05e301ac9abf9e60bb64836ead29f021c333a2ed254c5b0bd89a21c455724492a964d016836a56310263e75e725d6cb5be5ccda11c006c6ba584987b8a2a9578a849503803abfe88c2704192fc0663fb3fe8e76c257d302689085231a80ad9adc0c618b4fbfb2822310bebb3b73be7cf52d4b3be06066b252a9986a79089f496800336e91c80901cb0fdfead07e98018a761371e46f6d3cf125b054c967d6122ee80a24f318698ca962cb441849850efdf77907f7c90f8faf3b663d3519750bfabb2d94d48d525f4aed95401f231b083d78da72a32138edebf4d5c4702c6a8a809ef99e0f1dba1dd0a1af381b8a873a1620a0bda8c8cf9b2fd92da9398ebde008596ebb5c1f59ba7dbeb6d5cb3f81e305e7d233af5b4a6f330066a4d7c55ab554970a31c3765d2d535b36e9d7be02f2df814e58c9b7e6a85c6f6dd019d1c170a510d1f284d606d4a9c7378b2d7c282466e0b550056adc466000776430c9a317df16c67f2d8be44e26ca69ca6146be96ee17e0421962d1a27d875c5302cd14b7a1d3c4492f061e98dd29fc68defb595c30b93c9125a18ce45e6dc5855ac6b3b978b6455705daa47830b1d89763a085217e54bbea273eac1053c8710c6bb542229d24d85b4bea6880dd527e0bbaaf35ec911d28ad9cb2eb5696ff8bd70014c593125ef922c24d8ad50665b2d622d30e5a2e12c1a43bfd15b8b33756434ce7c4e8ecb4553345c104f8759de45a72b82bb9efd182ee376b3d9584801ceee1f015c924e3c5f0087f5ecbd501d360d9ab2ddadc09537a7e4a805d9fc1d8eb3eb73ee46e2cef4cab9b60c53e3db15f63a6c78f339ac0392af2c92b240b260e5ddd30c88296fa7efcff50e8fca8376236d0ccc04b194598d4f33ca1d7c9e6ae22858fe82d3c184879bec6e2c9bbfc4478d999709c6daed50936cdd9f127b1b50b8752e4e0c5bcbccbe58a190b6387f546c10667b7072c07aed9dc0c09b5d4f218113b612ee0e00aa9dac1d0201184ad802931384fe85fb9bbb29cbb2976bdf7135af99eedc48cba76a6b4b66676ea5c559915500a26d0de9230897bfbb7ba7c3ef9e53d423937b5bda589be1a7e7b6e8dd2f5c2e065bb4dfc5451b433dcdb1974e8c426751c65577b89ca888319c13b12fdf85242fe556912406d4ac0aac6438d4436ae78d5a86398386751ff4ef9f476c5f154040eea97157a368f9f6ce7eaed2187cfe9a1561c5983ac46eadbe1f24edfc136b054caaada466f84e9624c0e2790852057554a090f31208ffc0eb3bd6c25786f6a7c94e2005f672252378c16153a493e816d6033ab0f0a76a029b3de3233abb9c59516c126a82bea1a82c7b8bfe9d9e57e7e865992922703d772803538d6a72a780e23f96c7b7d3f577d64877a95e1d20b13318fbfd94a7ae426df9bf36db72a582a56b25c028b12242cfc442309528d064f7dd5b836a9ba2cd34e1d1dc31a6491fd235ff369b5dd878c8be624cff492e6b9c0073765d52f07b1e796c9aad555449dca020966e061880ff1c14fd7900bb13b2018b79c1673b07380e8169b9f64c13a7ae460adf11b88569145db3aaedd0859412f581a72ac2d83c6", 0x1000}, {&(0x7f00000016c0)="da76a06b8f8e87961931c606c9c2e363a9e5197544d22a38", 0x18}], 0xa}, 0x4000) 13:16:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x56, 0x3, 0x5, 0x7, 0x0, 0x0, 0x98004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 13:16:21 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 13:16:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6612, 0x0) 13:16:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}, 0xe0f5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r3, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r3, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee190705623fff52a4f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cd3712f03929065379672fd3930e550ac195d46f4daf830c9c2724174c474c486369942660f24a01db522f312fcd01fb1406948d6726091927d526e390cc0601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0abc9a19df00"/250], 0x14}}, 0x0) 13:16:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="f7", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000000)=0xe) 13:16:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6628, 0x0) 13:16:21 executing program 3: r0 = socket$kcm(0xa, 0x100000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x200008c2) 13:16:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) 13:16:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:21 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x2f04) close(r1) close(0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 13:16:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f364602", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 13:16:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x141000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x6}) 13:16:21 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 13:16:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) 13:16:22 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 224.806702][T11459] ptrace attach of "/root/syz-executor.5"[11457] was attempted by "/root/syz-executor.5"[11459] 13:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 13:16:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) 13:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 13:16:22 executing program 4: setuid(0xee01) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0x30, 0x0, 0x0) 13:16:22 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000240)='./bus\x00', 0x1000, 0x0) 13:16:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) 13:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000001280)=[{0x0, 0xffffffffffffff23}], 0x1) 13:16:22 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x42000400000002c1, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x17ba5}], 0x1000000000000013) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 13:16:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x18, &(0x7f0000000880)={@local, @empty=[0xffffffff00000006, 0xf000, 0xd, 0x508, 0xe803, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @dccp={{0x4e22, 0x0, 0x4, 0x1, 0x8, 0x0, 0x0, 0x1, 0x7, "5db7b5", 0x41, "303983"}, "8e945ee6a8bc4ac3edb1426e9a6f0f64066d4db4baa4c64c07ae1a9fcad9855f15ab19d4dcb1f4def47c217d8e16a16727d161997f9991d7575a5726547709d59c0a958925a5d19a2d52aa6f0cb8d8ad4bda317744270aeb74fcf6d2caed21f901effc579416f37f5133467d9388fccf"}}}}}, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) bind$inet6(r1, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000280)={'lo\x00', 0x2000}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x20000000000000ff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000200)={0x7b, 0x0, [0x8b]}) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000280), 0x1000) 13:16:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)={0x3, 0x0, [{0x0, 0x26, &(0x7f0000000000)=""/38}, {0x10000, 0x13, &(0x7f0000000200)=""/19}, {0x0, 0xf8, &(0x7f0000000240)=""/248}]}) 13:16:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8931, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @loopback}}) 13:16:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000200)='./bus\x00', 0xff, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 226.595295][T11545] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:16:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 13:16:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) 13:16:24 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000200)='./bus\x00', 0xff, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 13:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:16:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae09, &(0x7f0000000200)={0x2}) [ 226.914868][T11574] ================================================================== [ 226.923335][T11574] BUG: KASAN: vmalloc-out-of-bounds in kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 226.931931][T11574] Write of size 4 at addr ffffc90001030050 by task syz-executor.0/11574 [ 226.940253][T11574] [ 226.942598][T11574] CPU: 0 PID: 11574 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 226.950927][T11574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.960995][T11574] Call Trace: [ 226.964299][T11574] dump_stack+0x197/0x210 [ 226.968645][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 226.974299][T11574] print_address_description.constprop.0.cold+0x5/0x30b [ 226.981245][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 226.986891][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 226.992536][T11574] __kasan_report.cold+0x1b/0x41 [ 226.997485][T11574] ? kvm_dev_ioctl_get_cpuid+0xe1/0xb0b [ 227.003041][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 227.008685][T11574] kasan_report+0x12/0x20 [ 227.013035][T11574] __asan_report_store4_noabort+0x17/0x20 [ 227.018773][T11574] kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 227.024257][T11574] ? kvm_vcpu_ioctl_get_cpuid2+0x160/0x160 [ 227.030078][T11574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.036317][T11574] ? _copy_from_user+0x12c/0x1a0 [ 227.041263][T11574] kvm_arch_dev_ioctl+0x300/0x4b0 [ 227.046290][T11574] ? kvm_vm_ioctl_check_extension+0x3d0/0x3d0 [ 227.052370][T11574] kvm_dev_ioctl+0x127/0x17d0 [ 227.057052][T11574] ? ksys_dup3+0x3e0/0x3e0 [ 227.061463][T11574] ? get_old_timespec32+0x200/0x200 [ 227.066666][T11574] ? kvm_put_kvm+0xcc0/0xcc0 [ 227.071261][T11574] ? tomoyo_file_ioctl+0x23/0x30 [ 227.076208][T11574] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.082466][T11574] ? security_file_ioctl+0x8d/0xc0 [ 227.087582][T11574] __ia32_compat_sys_ioctl+0x233/0x610 [ 227.093049][T11574] ? kvm_put_kvm+0xcc0/0xcc0 [ 227.097644][T11574] do_fast_syscall_32+0x27b/0xe16 [ 227.102672][T11574] entry_SYSENTER_compat+0x70/0x7f [ 227.107780][T11574] RIP: 0023:0xf7fa5a39 [ 227.111846][T11574] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 227.131453][T11574] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 227.139872][T11574] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c008ae09 [ 227.147845][T11574] RDX: 0000000020000200 RSI: 0000000000000000 RDI: 0000000000000000 [ 227.155815][T11574] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 227.163789][T11574] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.171781][T11574] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 227.179765][T11574] [ 227.182088][T11574] [ 227.184406][T11574] Memory state around the buggy address: [ 227.190035][T11574] ffffc9000102ff00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 227.198101][T11574] ffffc9000102ff80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 227.206160][T11574] >ffffc90001030000: 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 13:16:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) [ 227.214219][T11574] ^ [ 227.220899][T11574] ffffc90001030080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 227.228967][T11574] ffffc90001030100: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 227.237025][T11574] ================================================================== [ 227.245112][T11574] Disabling lock debugging due to kernel taint [ 227.255333][T11574] Kernel panic - not syncing: panic_on_warn set ... [ 227.261965][T11574] CPU: 0 PID: 11574 Comm: syz-executor.0 Tainted: G B 5.4.0-syzkaller #0 [ 227.271797][T11574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.281846][T11574] Call Trace: [ 227.285129][T11574] dump_stack+0x197/0x210 [ 227.289452][T11574] panic+0x2e3/0x75c [ 227.293343][T11574] ? add_taint.cold+0x16/0x16 [ 227.298003][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 227.303619][T11574] ? preempt_schedule+0x4b/0x60 [ 227.308571][T11574] ? ___preempt_schedule+0x16/0x18 [ 227.313665][T11574] ? trace_hardirqs_on+0x5e/0x240 [ 227.318675][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 227.324305][T11574] end_report+0x47/0x4f [ 227.328446][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 227.334058][T11574] __kasan_report.cold+0xe/0x41 [ 227.338963][T11574] ? kvm_dev_ioctl_get_cpuid+0xe1/0xb0b [ 227.344495][T11574] ? kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 227.350109][T11574] kasan_report+0x12/0x20 [ 227.354518][T11574] __asan_report_store4_noabort+0x17/0x20 [ 227.360219][T11574] kvm_dev_ioctl_get_cpuid+0xad7/0xb0b [ 227.365660][T11574] ? kvm_vcpu_ioctl_get_cpuid2+0x160/0x160 [ 227.371464][T11574] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 227.377703][T11574] ? _copy_from_user+0x12c/0x1a0 [ 227.382640][T11574] kvm_arch_dev_ioctl+0x300/0x4b0 [ 227.387644][T11574] ? kvm_vm_ioctl_check_extension+0x3d0/0x3d0 [ 227.393701][T11574] kvm_dev_ioctl+0x127/0x17d0 [ 227.398375][T11574] ? ksys_dup3+0x3e0/0x3e0 [ 227.402773][T11574] ? get_old_timespec32+0x200/0x200 [ 227.407951][T11574] ? kvm_put_kvm+0xcc0/0xcc0 [ 227.412532][T11574] ? tomoyo_file_ioctl+0x23/0x30 [ 227.417450][T11574] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.423683][T11574] ? security_file_ioctl+0x8d/0xc0 [ 227.428777][T11574] __ia32_compat_sys_ioctl+0x233/0x610 [ 227.434227][T11574] ? kvm_put_kvm+0xcc0/0xcc0 [ 227.438803][T11574] do_fast_syscall_32+0x27b/0xe16 [ 227.443823][T11574] entry_SYSENTER_compat+0x70/0x7f [ 227.448919][T11574] RIP: 0023:0xf7fa5a39 [ 227.452971][T11574] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 227.472555][T11574] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 227.481397][T11574] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c008ae09 [ 227.489438][T11574] RDX: 0000000020000200 RSI: 0000000000000000 RDI: 0000000000000000 [ 227.497396][T11574] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 227.505352][T11574] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.513317][T11574] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 227.523203][T11574] Kernel Offset: disabled [ 227.527549][T11574] Rebooting in 86400 seconds..