[ 49.418602] audit: type=1800 audit(1545522071.465:26): pid=6281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 50.900207] kauditd_printk_skb: 2 callbacks suppressed [ 50.900232] audit: type=1800 audit(1545522072.955:29): pid=6281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 50.925011] audit: type=1800 audit(1545522072.965:30): pid=6281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.184' (ECDSA) to the list of known hosts. 2018/12/22 23:41:26 fuzzer started 2018/12/22 23:41:30 dialing manager at 10.128.0.26:35233 2018/12/22 23:41:31 syscalls: 1 2018/12/22 23:41:31 code coverage: enabled 2018/12/22 23:41:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/22 23:41:31 setuid sandbox: enabled 2018/12/22 23:41:31 namespace sandbox: enabled 2018/12/22 23:41:31 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/22 23:41:31 fault injection: enabled 2018/12/22 23:41:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/22 23:41:31 net packet injection: enabled 2018/12/22 23:41:31 net device setup: enabled 23:44:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000601ffff00000000000e000400000000"], 0x14}}, 0x0) syzkaller login: [ 264.392107] IPVS: ftp: loaded support on port[0] = 21 [ 265.777199] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.783776] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.792507] device bridge_slave_0 entered promiscuous mode [ 265.874358] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.880923] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.889208] device bridge_slave_1 entered promiscuous mode [ 265.971032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.051221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.302696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.389698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.474517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.481457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.564951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.571995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.828555] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.837223] team0: Port device team_slave_0 added [ 266.920024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.928654] team0: Port device team_slave_1 added [ 267.012629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.101482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.188518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.196300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.205623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.292748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.300372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.309831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:44:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x4) [ 268.230805] IPVS: ftp: loaded support on port[0] = 21 [ 268.482905] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.489480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.496664] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.503265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.512750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.519234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.570964] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.577625] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.586010] device bridge_slave_0 entered promiscuous mode [ 270.691171] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.697810] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.706183] device bridge_slave_1 entered promiscuous mode [ 270.804608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.939360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.281679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.402978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.088419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.097154] team0: Port device team_slave_0 added [ 272.189515] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.198247] team0: Port device team_slave_1 added [ 272.280384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.289946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.299045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.432937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.592301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.599943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.609277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.781401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.789158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.798400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:44:54 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6006f5260008060039c57de5fa51b31deac92c00000000000000000000000000000000ff0200000000000000000000000000060000000000089078"], 0x0) [ 273.452935] IPVS: ftp: loaded support on port[0] = 21 [ 274.740650] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.747274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.754511] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.761052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.770300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 274.776848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.094128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.819335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.164402] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.170980] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.179349] device bridge_slave_0 entered promiscuous mode [ 276.377080] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.383569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.391545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.401667] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.408291] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.416626] device bridge_slave_1 entered promiscuous mode [ 276.624862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.842110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.916871] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.284369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.394166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.045774] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.054502] team0: Port device team_slave_0 added [ 278.218536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 278.227279] team0: Port device team_slave_1 added [ 278.369132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 278.377464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.386462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.533955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.730664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.738900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.747974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.836197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.844010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.853076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:45:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 280.807952] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.814676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.821871] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.828411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.838243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.844779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:45:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r1, &(0x7f0000005080)) [ 281.543702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.614052] IPVS: ftp: loaded support on port[0] = 21 23:45:03 executing program 0: syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000002c0)={@xdp={0x2c, 0x1}, {0x0}, 0x0}, 0xa0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 282.375493] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:45:04 executing program 0: syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000002c0)={@xdp={0x2c, 0x1}, {0x0}, 0x0}, 0xa0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 283.188641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.195105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.203248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:45:05 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='statm\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000000), 0x4) [ 283.902527] 8021q: adding VLAN 0 to HW filter on device team0 23:45:06 executing program 0: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000054) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x38, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r1, 0x8db06e7d164dca99, &(0x7f00000001c0)={{0x77359400}, {r2, r3+10000000}}, &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x0) r4 = dup(r0) setsockopt$sock_attach_bpf(r0, 0x6, 0x19, &(0x7f0000000200)=r4, 0x4) 23:45:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000280)={0xa, @output}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x100, {0x19, 0x8, 0xfc, 0x4, 0x0, 0x3b}}) 23:45:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x3) ioctl(r0, 0x5, &(0x7f0000000040)="108f9e896516d09028233ca72624009f1a8153bcbd3fe672acbaaf094ac28e2d7aa1c63ef59bdc1ae703d23108011991db9ce303fb32d43608c2ca779ecfcd6087f73475ae833e3004f678ca8a2d5e6c5d17ef656717dd9665c215fb10df4161f44b05446d22fb0d0b2476d57dae8bedf3142637414e33cb8a73a6e8516a526632cd86107fa9dedc1b474ea40744647e2a5df65a788d0c1641b1e5c1a51b57a24ab8723b06044fe55449a270d4c7fd") setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x66}) ioctl(r0, 0x4161, 0x0) 23:45:06 executing program 0: r0 = socket(0x3, 0x7, 0x4) write(r0, &(0x7f0000000040)="2400000052001f0014f9f4070f0904000a0007e307d2a200040000000800000f00000000", 0xffffffffffffffa9) sendfile(r0, r0, &(0x7f0000000000), 0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x1) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000000c0)) 23:45:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000000080)=0x18) pwritev(r0, &(0x7f0000002540)=[{&(0x7f0000000140)="a65b7898192be47b9bbdf4685824942e1795c6fb1c2e694caa39150ae2d420da9bbfc0d168adcd74c8a4d9f26e3358a45126298fa85732f1e104daf808c1e097e5bb13b9fe257bb275eef0dfca116e2aac282bb19bc0696a664711fb0a09e46cf05d4d129bb60f62991a5ec4c0f9aba13ef007ae8ba9bc8db9cdd3206245a7c9605013599d52d9b7cbe17768d53617756eed6e08493a57ef5ef61e5813290d80832ce4fc8b1966f1fdd34a50d1f4c6fd2cae05548246f47925b55c95089f8bec982fe384f19b12785aa71fa1", 0xcc}, {&(0x7f0000000240)="2662f25c8c430e964c5bd5ec0c740ac9c45484b7121d836bea34041f3c67d2332a456a59c49ee3394a5ffb9892b12d512e21188f87c527d5ee010ddab0c90f98ecf60452d210a637fabd4ca3b50e737c3678d0080201217e4fa0f4dc86dfa9d189bd7e79426d3619f9b7ee81b97d28528a33341dfe24b9a151908f534e80ac65e7d5e4d3f8413897654f1dcdf412b2ac265ae81151d70b096ae918475795ad0504af74250569bb68ee01f3edd3fee8be6b27b2967908787c72304b81ef642e6eba8be86dc42258aae54e2fbc4cfef5e424", 0xd1}, {&(0x7f0000000340)="a5bce2b5e083b45bc7fcdc56eb754b0ff894238ac7abadcee8b46fc6735b5b05a36ee98c", 0x24}, {&(0x7f0000000380)="91635622ef4c6168671f8d183dd0b41a5732b8d8773d41ae7d57fdc0c0d2bbaa9e548bc71355e2111a359bf4993c6153cd12e9d323464c96f16ce4e1002bdc7d6669503d3f89dd305ba65b0d7c8796d886d023831473591e", 0x58}, {&(0x7f0000000400)="c69d4ad1ceb0cd3e71d3b5e946806972de4a5ef907de002f1cfb28bd4ada0e48ed0ba0ec614e44b845179d93aa799af5369f68dc9b511f82ee780c434e7ced2325b4322244862519a6e0c4bc20e32d7f4158b4a4ff232a2cb588a1c46f468db336303192dbe65b07568d109251423fd03a695d770a4389b045c653759fa16cea9e0b20d43f0e875e6d2091", 0x8b}, {&(0x7f00000004c0)="c065254c1c2794b066d0e0494749c35eabaea38523e20a718ee2601005636309904c2b76459ed078f4a9fdeb509c74c1057166cf09b22c832c69d04de52ab0b7c79255af1fc9d903", 0x48}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="2b3980b6a9032e66f8593579027bf639bc0d73eaa41dd72d48f891ac9fa9bc122584b84401db703bc2bf4fc96b9fe5d647be68ae0cdee52e63004d3314f0a362980c8f4260b6305340beb6ba0acf17900955fe2869ae4a2551ccdf9b82d2e0d06b1181f4334b941099955229f72d2ac1b0e376e387dafa54d89c2236e54801a359ad93eb6c712caba566504800b4cef6925e4cf52e787957f5ccdf3164f824a98f49dc16eb481bb7904416e9689380c80b6cc6394b38886eb261f3ff022007629a6b70f62e6830b00881fc515baf335ffecda9110f82cb33e3ba8c31b9bb64ef41760d52e7a1922d1942d16ee07efbaaf7ac6882403260998ee5ac085902ecded3d06f7b0392da882190eda28f3df08a6110bedae6b22ea0d616a203a210affb6768f18f7ba2b2c8d4766dadb7511e028aacbff14296254639c7141c1722aca7bfe5154a7fac984333252aece16e4cf3b5b5bead53193a2a439e9d9de4fe10786cc8a7f3d54054925874de86064bf019684a9676d6b7fd5645287355179f2a12c5c2cd97096b2d2ffcc45a57adde5889141089ba843b9e2b3d258722d87a16a36d11af2b534e1548674fec9d38b3ce3a00b58e388efcc979c8b2075eb9cbbcbfabb888fb916585edf87929d839532abae779ce1feeaa1f22a9d29f353d175f90e63c2239fc24dc9818bfc3899df08142319bfa96a5c6b82fe5177a579cd07ce13530576f7eca5df863fa18cc2aee70ee320626e14162eb7749f2d536da9fade450d2418d3d41e3b27b3c576c868ffbff8ada06f4ce6481b6138786a5bbf032d0d91c39ad5ce15383fd9c967f1237e9639196de4bae563ac5cf604f2958d5dd772c366b68b1827f33837817a018da38cd86dfb24c11ad6e9c8aea207d30c35e159d208e985247f3bf1595f1dff4fc7571d12e70d975ef9a903049f76f475040f095a352ea70b58edfeaf4e091f2f00b20f86b3919d99d73661446ea6e7018833a4c81aac183220d620e1adcff8be48d6da2229c10d58cb95e8a1aaf0e203bf783677a643b911b56c489fa1a9fe90c0ef2ee323250b2757cd165f7f12882c299118b0eb2e6dec07d4873fb01e2eb1c98874dfb69a2a807390f5956fa1bed32500b59a3fd54497213f3f9454430e60dffacb2f9e450100975c76d086e1127ea7f3c76972ced9560919bf8e5f56723b69a2a7d429e79dfbd7ae268a9a5f081fe16bc330012e2dd89de5c56bd02de6749603f88eb11521adf225649267bb9b0c7d5a036786f2eeec3754312f797d7cf4fc5e9c25c11d02e778e2c862ab10801a1a33557e779f0860e32cdb65b36d9dd9343f6a55451a503abdfd17d8891c490036977e8a05f0f592d2fccdbf3cdf1ba6031eb85e2f881798078538b8270f39eb6f6532f6fb9a57c03bbb523e5715cec79c40b94f134e8772f4693ea101cf31900b07b039e5e859ec7bee321519529dc51fc9ac61a4641e3a83945fb7b59bbada8db4440d6f7fa072df53189822e346f17ec378427c3ebff6995bcc5987b8148469de5e9d433e075eca18d8630920b01a92cb0d8712ed2b34d9076b3723c9237a098cf5ad4b11c443db5dedc8176cfdef2ed48c259e15445c801274f2bf4dc7e152eb011c9784e94fd929e92a0920249acc7607b3d6c3e92707988ca999d52c8021f9f05fb0a6eb282fa8bc91da9c440ea0435cb36322747c1d4022e06848fafbb0b702d11bc022883df624a9528a99fc9d0ef579aed70bcc7cabab7fc71fdb51876ce0c137a4ac96d408ee97c6165f01428c882a0492f941694ecff1a54b8ac2d695aafe6dca59e050e3188caa20ee42420a9e73db73723122ed32a0bbf0641608c491b71dcca64f10b4860d77be59f3b157e66dce7cc87c18b7f4b38904f6f669b54b2e8635406552e1fb7e038648d57398c181b24e555f1be0785775914cd9bbab8be8b570c9231960371b45528aed028e6cbc3765a247d4c0e34d69d63012ffd46ecbfae2bc758bcfa6d935cdaea7dc2e0aaf519895809c4ffa700b1baecc8e83df8a82a019f230b726dc001c109622c9ce1a375ea2b2d6463356e0d2ac356a73835de180fb1251d2abf30e5ecd80ffa935b3e63d7e24bd92889c64ed87175690768c6c9dc33310addb14ed3404c7b01392b1de3a9c25799c6b89a85620694497faffb91cf3dc7e44b4735f4324bf0230fae008ce0517dd78bb9198f32114d9c0849464c106553de09c6f8fd7a66724b112c14f2554adc4496cad0cb199b968f44ee1f8263d04377ae65bc957dc933713046e6d1da834de91830d3d451653ed23c2a76a0c3ac14d5df581ba13566ca3681d205cd3bb5cc77917fcb7003d08a1468bdc2be7e8719aed690630a0c7bee67816eafaaad945d158293e815a5208863abb4ddd68f75fa964b30390cb3631879c1af267ade4f2f9abee5aa523861a232877193c0b927e00b41e5ab3eec1cb09f6a9217325ed8b24d6c55b40d630106bf0c5cd48df7d474e96cc91bc8978439d5e444d4055b4cadbad4764fa19c426c1b0634358b962cbde363e4625ec64d0bc915b5e223d89111ca1251ccc4a4ee566050206b02b46330df2121e1c32efbe23cf3a337b609d72f0d950537f6b392dd415824a75fbbc28b6b2d132b36bb2ec45e11e5374e167a642f76c9ba7441ab328d2016228c6fdf927e71e3d2e2b87686e7b97ae1aec4d5dbe7ffeb1821e295f21351f2afcf312cc014d769fab10f3ee5087a44a48f453f1399f90e21b37a721642196ad103b103c27ccc62cb4da3fc59147bc6d9c22c8034011bc3894ed94f1ed1374d06330c0fe6320b733ad201088988fe4ae8ede43674ef3f17820e3f1c1af68b294143fab694adba00b28ef8e1c3e66902765de5009973906d7bd6b4606d77cd8c6fd6a47f582028947710abfe6f09fca9aa1fb7c3902018d1f28d221cf443fff3cef2d4fdae3b8a4337b89cb3e9eabc8f8442e4003d5969e76fba35a365eaa4ba6c13ea3be20dbfe4d978432e94166c75085121135c5224c8988e3c4f77430e0c76078cde5eaf77abbeecc032ce423c20a302ddedb71e378a7205f305128e3000c7f11317b4e4aef8e9928755e1044066e5041a0e7056dfa834144da5cd2af79ac7085f88b6c1feb6a39f7cade34788003bab87feecdbac9f371db3e1ce963ff2679c6f4055145a3664bfb4a4859fa33d1a41e8d98778b2d7e33da38b1cf145c0096675fde54a80a2228e892e839b653bd4eed857cb1640a31557af81446e9a47d805d3df97e4a3ca792e3acdd92f26f3064d26d3191705d2e7b0714d31f67a9069634698ced105c410dea9d2bc5ed517262cca874b1b913e509abaa373f546901c7c1758e9aa2285b0073f6e79492e79bfc85f97f5b7830e8675bbaf499a4ba1019e7ddef7c03686275fdc47198df8f02f4e989da97101437062db17921f62a82358660dcdd93f184ea101d642063268b6d0c943244aeae6ee9d2565973928e8c5a1c7a5799e690adfef421104de0f2ee8dd83c4b82d8bb82be54aaf3a045dab8dab8b197c5dbe7f82ef9339c8881120a02b724b28550073574654a6b7d792520c4b6da8ed5fe1ac88f37c88949736ea4f4fa68896df58a1569c00a0709d05363f85f29bd398790bf1b8530995c035740a058608e1b2a72d18537d589e117c2d26135d0c06258a40a5e8b9fbd62f41637e4e9aba870de987d250fbc4c94888165a21e25f34061b43cd497b7d89ddf8bcee027db1cc7a179e5b6467ade646d59e506348b8b71d4bfb1e31742ab84644f5c1b9620eff0f912813497bd18b1881c6e2034c47d833b438fc0d16c4014eafe7eb0758a46636c1aed3834566c0e7c09f7ba00bac50e32fc45e31cbb97b03af3139e7b524f79d6602991b3fba5412eb863675bce2732fd949a5eb1719f1772400ad6a984337b4e8318475f5a6c8f988d812b443272fd64ee905df9c36aaf83d77572659defecc0816c1d5984ab28b31fdf2afd75d4a9495fc40d24ae4e7f99e41e2c684de768038b029a49922a0d4b29c107a45db1c3be90cecccf703f8424e976e0eede584b8fd6e7e4874d6ec1cf04bc9f34b800507b00c165c7e7f5f2e835d053278ae7674a9309a7ccac0ec2424d1c2c1e21495704491cd953241dc0c3adceb763661cfbdf033ac907fa62133d7ae58075130df05d3a207bd1c3830612fa8f3ad8a9762697205d3b6b089b948dfcc630260414e89bb71b612f2beafef617f68db380163d4f2b63919e11554c6a5b1d0b7c6ace42e248d61766358484c021ad4cf126553757349ac8003aa38541f48581377651c76cd36d2854c38acfa613fa9dcf767711abc3c862b443370d3e003191fccd37c68d7e70503e69d29c2ba1adb7573908bd54dc1e28b8184e845a42bed6edf003c3400baa0bddd61abb1f553c883c56d311cae41534173afda8b955be2dcb7da4465658561fad1096d2306409a707ce25f5ea907a917fdee1c6565c2e3f7cd4c47ef809be8ee86608022982ed648c9c3c73d9d5ce54aeed052593960f049823c8759fd961b668b55d5639655fcf3c2d93ec98da6f20281e580b8788ac9d60cbf9d7ead3f4f4f343a66b204cdcee0b32cbc662716d61ebfd804858db1e2b093f01eafd011e7ae449a5c99bb666a32c5c6bb765638d7dd47ee71c913e51e2117eb9908ae6f56c24404f9e83b0a4fb0b7de9cdd25a0ba18ec0c1f6d9adce0b588484ba1de1b6e52e5c037200519ebce43c471e36a710245be3baf1448f18f9858e7bf641ff2adfaa472fb0d46529686b117b5246684309663a55a348a07080baaf5447f06b421ef771da71703ed813cbbb5a74c7b265bfa4584949f21f9ef72cec676f55aead9f3fbe5e8bba6478967d644cc7fa0aa3f8210263533bfa9a81b24e6ffb1498a29dd4ee713a0f0a86fdd2e06f584c87cdf903d7871c6ae60484873c7e1efd5a3037081e11403167ebc4184823447ae48bc190f215e8b83c78fb1f4499d01f8f4ac085f9ce53e627927191262ad0fe27da1675466cd3348146ebc63a5cb8f185ef5f315774fa1710792a9b87a550b0d8126074cfe4dd9b49e0cb0f20667574fdbb2add69bfc80ec02b818b6eb1d3e57183550683a86dcd1d5d1b27a27f29571cce7669e0688b22f1dc1a1feab5c32adcb72b0a4ddc71b559f660eebcd8d825b390a7cce10a0bc7334e400731c0f00bc8de06522e8f1881b1c0c4e10381e7f34812a42976e464fb9fd6f6202599cc4b63d755b78e42b8de794b569671279cc3941671de3bcd82a87872c6e895502adf29ccb9c8c2872a8fbd38527b8736c5b0a2976b099ab9c780649d1c52ad3258af67fba005f9e4679c6f9768a8dcc72b5e2973642798f43f7ba59105974bc873a5edd3f9bd8b1f51e9f52c3aa569abcaba5fee32cbd2ac9648944083195a16e58360a6077d99530c82b3bdd9e6856f8024b5dd05b41b3b151a7827fc0dcaf6c8f6e25fa7286db218a32cfb24b08d59bed4f3fc67aeac5d342433c089678369e49cd48aa2e5410d09c974e3ed88d98b40ba2048eb7b59ec50225a5501eec87abb3221651f689ed7d3a9854e96c48bfbded1c2bdfc5265908f6a206ea4f12811b88f037c7e97d46838f404996c749c2bdbbb663371ace74f271df7d1a67801d36df516ad7cac33ef063328f93d763cdd50862138c43ba343f75957d1040dc5fc0e8826623bb342e4abe71f5bb9f8ba1c88075cf72b6e64759ecc14f604cce5a4b135f22194769aec302a16275343f736dd1c587ba8d82ec52e5c60f30f2b04b1e8427848f21a42ff078c5", 0x1000}], 0x8, 0x44) [ 285.003362] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.009922] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.018317] device bridge_slave_0 entered promiscuous mode [ 285.240672] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.247390] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.255727] device bridge_slave_1 entered promiscuous mode [ 285.428153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.559965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.988171] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.187023] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.369163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.376257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.513442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.520419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.906101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.914904] team0: Port device team_slave_0 added [ 287.050204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.058955] team0: Port device team_slave_1 added [ 287.249953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.257263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.266221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.421513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.428679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.437652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.626174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 287.634018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.643074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.788027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 287.795733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.805061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:45:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xff) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 288.888448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.311731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.528782] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.535479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.542649] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.549208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.558243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.564776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.845484] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.851891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.859899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.398790] 8021q: adding VLAN 0 to HW filter on device team0 23:45:16 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000"], 0x0, 0x20000240, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="09899614"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000"], 0x0, 0x0, 0x0}) [ 294.030898] binder_alloc: 7436: binder_alloc_buf size 10485760 failed, no address space [ 294.039248] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 294.048345] binder: 7436:7437 transaction failed 29201/-28, size 10485760-0 line 2973 [ 294.061837] binder: 7436:7437 unknown command 345409801 [ 294.067321] binder: 7436:7437 ioctl c0306201 20000140 returned -22 [ 294.088795] binder_alloc: 7436: binder_alloc_buf size 10485760 failed, no address space [ 294.097229] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 294.102485] binder: 7436:7441 unknown command 345409801 [ 294.106198] binder: 7436:7437 transaction failed 29201/-28, size 10485760-0 line 2973 [ 294.111502] binder: 7436:7441 ioctl c0306201 20000140 returned -22 [ 294.162645] binder: 7436:7444 got reply transaction with no transaction stack [ 294.170053] binder: 7436:7444 transaction failed 29201/-71, size 0-0 line 2741 [ 294.192488] binder: undelivered TRANSACTION_ERROR: 29201 [ 294.199832] binder: undelivered TRANSACTION_ERROR: 29201 [ 294.263593] binder: undelivered TRANSACTION_ERROR: 29201 [ 294.658762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.824822] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.988263] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.994551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.002245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.168333] 8021q: adding VLAN 0 to HW filter on device team0 23:45:18 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x4, 0x0) 23:45:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, &(0x7f00004e4000)=@hci, &(0x7f00003e9ffc)=0x6) sendto$inet6(r2, &(0x7f00000000c0), 0x76ba2063da004940, 0xc840, 0x0, 0xfffffe9f) 23:45:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0xae64, 0x0) 23:45:18 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x84) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x1}, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x202, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xba30a507f2860cb6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x10001, @remote, 0x8}}, 0x0, 0x54b, 0x0, "04cd1a0d710218e0b3b79ebc7cf490246f1c0a4e34c9a11ecccaf6e4eeee7903c6e4815a7dd561e5dae5cc6d71845090e742bd7748770c54c941cb09b46c2d1dd189335fbf643885d20045a46ae526e4"}, 0xd8) ppoll(&(0x7f0000000380)=[{r0, 0x68}, {r0, 0x4028}, {r0, 0x10}, {r0, 0x4}, {r0, 0x100}, {r0, 0x90}, {r0, 0x4100}], 0x7, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={0x80000001}, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x1f0, r2, 0x812, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa0a9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x177}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x236}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x464, @empty, 0x9f0}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x9, 0x10000, @remote, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x63a7}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xe05, @empty, 0xf60}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000740)=0x5, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000780)={0x5, 0x0, 0x3016, 0x20000000, 0x800, 0x4, 0x1, 0x1}) socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$admmidi(&(0x7f00000007c0)='/dev/admmidi#\x00', 0x7fff, 0x8100) r4 = eventfd2(0x3, 0x80800) r5 = getpgrp(0xffffffffffffffff) sendmsg$nl_netfilter(r3, &(0x7f0000000d00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000840)={0x450, 0x12, 0xb, 0xd00, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x8}, [@typed={0x14, 0x59, @ipv6=@remote}, @typed={0x8, 0x9, @u32=0x3}, @generic="7be55937f215a2f530ae223fc54fad73723cc67791ca1b39dfeb07662f3737d8db9e2f2b6446688d693b693841cdb59dbe904e221ff61446992043f8e64978a6561a4b3f5c9d1ba36ca9453037343155782e055bd7b4338e3e2b67c9a0542a05311911e2d3e1b564370e1c4f2c352b05fec3ed0bb94dab87a7b3182d9397d991d7f78f1e0b0507e2e6072e9247f18b0ec050698a93a2b46ccc4b", @typed={0xc, 0x15, @u64=0x3}, @generic="ee08006479484eb6e86aedf7d303ac19ca25d69162fa8a275d8c9aeba045dab9cadccd80612f0b77200175dbe20500cf70566988143432ecb3f4328116e3ecfe19e03f9ee790a7c98491e6975ce6bb4fa3d1ffd3c8aa414d65ab339749fdbf3237b40f0ccf3c4444b8e3fd0b0fcaea24a65dd8d62a22a46122d7a2ca2a0949c69d2864e2cb2656a14334a1951570c7ec7fa20a9ac2642542be452657786a72d6cf12e1fd319418a814b3c5afa55217326f666696ac6e48d6916397434122e20c2e735a960037eb270764151b6db0", @generic="b7f5f4978d735bf89f46", @nested={0x218, 0x48, [@generic="f2ed00be71c37698db545a24cd6add33ba32b13a2316d9528b664ea2ec3e2f0b05c3dce6ed86340f6882852f8452954a0ef2be806612ee41ccda4b67cbab0122fbac587dd28dfda09111b0d1f7da08ada1c4f801fa86d9280e69024a2099e65daf741c3b0bdfe9e7b3b8c61775c5157b8ed09fc09267d7b3b2519ba0b95b27cab15e02029fe27f5e3c3388a9f64a6da3ff2223bf82bfaaf77516420b8792347276f6cca8d363f8a914e5c5dfb55346a8d1eeb323d767c8086530000336c8cccd2ef5", @typed={0x8, 0x2f, @ipv4=@broadcast}, @typed={0x8, 0x76, @fd=r3}, @typed={0xc, 0x72, @u64=0x8f5}, @typed={0xc, 0x0, @str='syz0\x00'}, @typed={0x8, 0x86, @pid=r5}, @typed={0x90, 0x74, @binary="5b019c33abe8380c12d74a6790b6ce18424068353d1ed4beb9cf3c9947769ed45cba7e9a48d1e0ca39b3bd75e87ff279fa628592faf33b7789d894df86993f4219e965176ef22e83949c3b46f5596a68c6f0e25a2a261828c0e27566b6a1c0c77cee0d6432773b8db8656a83cd7c7771311c56b1f20eeb9ced3f275a1707105529577a791a1f23989a65c5"}, @typed={0xc, 0x70, @u64=0x1ff}, @generic="7d9ce3ed", @generic="9abb334e84570901ffd6ff730e1a93a1daba7b821d055b2ae0f8fa9ff710c7e1ff57b5a43bbf29242d8556d8e782035c3fd4206ba9409ff678786db8247a56bdf8c8ddcc4be799f2caddbc28d0770a49d07337a8fdbb4b1d916058ccbbcc2ec0fdeec060f64c74eb00210870e4093d4ccf5053f92c73bf2928ae4278535d44"]}, @nested={0x7c, 0x5c, [@typed={0x8, 0x66, @ipv4=@broadcast}, @generic="bfe1a37725777ffab1ad3aff717033e1be0dadf71c204a1f2c51996defc7ad44fb56a6f6fce71d060c06aff4f2dde83bd1441911391b57f0f7a19fa6a7375e19e4421d333e515d4a8cbe29eadfb96cc8d80830", @generic="3e13201d1f748dd314c9308d457af875db7c65f6df13d2f99c6e45"]}, @typed={0xc, 0x7f, @u64=0x2}]}, 0x450}}, 0x4000000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000ec0)={&(0x7f0000000d40), 0xc, &(0x7f0000000e80)={&(0x7f0000000dc0)={0xbc, r6, 0x600, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000f00)=0x40) ioctl$VT_RELDISP(r3, 0x5605) socket$nl_generic(0x10, 0x3, 0x10) ioctl$void(r4, 0x5451) openat$fuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/fuse\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000f80)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000000fc0)={r7, r8+30000000}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000001000)={0x5, 0x0, [{0x2c, 0x2, 0x0, 0x0, @irqchip={0x40, 0x80000000}}, {0x3ff, 0x0, 0x0, 0x0, @adapter={0x81, 0x3, 0x4, 0x8, 0x4}}, {0x7, 0x7, 0x0, 0x0, @adapter={0x80000000, 0xffffffff, 0x9, 0x100000001, 0x4}}, {0x4, 0x3, 0x0, 0x0, @irqchip={0x400}}, {0x5, 0x4, 0x0, 0x0, @sint={0x101}}]}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001100)={0x8, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x6, 0xd78, 0x7, 0x1, "1b0f65ea"}, 0x1000, 0x7, @offset, 0x4}) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000001200)={0x2, 0x5f, &(0x7f0000001180)="fb08eb05ffe376323556ca1a4633f746fc15082efe4711b9b7e90eb693933abf3022a92269c628d5d8ee790ef229a9f9541acb3262c36ca14ed363f34f3be09a3e741ea374ce618f830e16020e06c017e36e609effba9e6a13607dc01eccdf"}) connect$bt_rfcomm(r0, &(0x7f0000001240)={0x1f, {0x3f, 0x401, 0x9, 0xfff, 0x7, 0xffffffffffffff47}, 0x10001}, 0xa) 23:45:18 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r2, 0x0, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xfffffffffffffffb, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x810}, 0x20008800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000900}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x905d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2ccf}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x6d7403368bd4f5a1}, 0x20000000) socketpair(0x4, 0x80001, 0x100, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000014}, 0x4) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)={0x1f0, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x19a6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x64f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff3f}]}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49c8000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5118}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$sock_ifreq(r4, 0x8916, &(0x7f0000000880)={'bpq0\x00', @ifru_names='ip6gretap0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f00000008c0)=[@in6={0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0x1d}, 0x80}, @in6={0xa, 0x4e21, 0x17bc, @local, 0x480}, @in6={0xa, 0x4e21, 0xfffffffffffff2f0, @empty, 0x775}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x96c, @loopback, 0x6}, @in={0x2, 0x4e24}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}], 0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000980)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000b00)=[0xb8, 0xffff]) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d00)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000e00)=0xe8) recvfrom$packet(r5, &(0x7f0000000b40)=""/60, 0x3c, 0x2, &(0x7f0000000e40)={0x11, 0xf8, r6, 0x1, 0x7ff, 0x6, @remote}, 0x14) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000e80)=""/131) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000f80)=&(0x7f0000000f40)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000fc0)={{0xa, 0x4e22, 0x20000000000, @remote, 0x40}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x3}, 0x5a1, [0x7, 0x2, 0x4, 0xfff, 0x2, 0x8, 0x3, 0xffffffff80000001]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001040)={{{@in6=@remote}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001140)=0xe8) ioctl(r0, 0x5, &(0x7f0000001180)="1151e324d31f8cb7a081fe37cff60211672b7732f819c023d3156d2a5116ef79ea5f0f2d9d68dfcd6f0bad0a870a19bd7c0d32df1d89f11f1c9eac6b5669af9df0463ac4db8c5c1706a8f77930401a664b7a7a7da178da1e1d51d46f97f2a2f014f86c81de1bacdb08d4d780ebc73c295ea8458125ba2347d0ae52374e52b1279d7986990b46c584e08706a0f593527f66444e8cfc45") pwrite64(r0, &(0x7f0000001240)="b6595717d642c08723e7ee08b0c1d284017ff2d464ed58e8ed9eea7cb41108afbaecc7e6817c72223b08afc7608ee31cba050837d3f03bcec3abb2061852ed81eb79b8fd3cc2c4598f72e5c202065638f0670d85", 0x54, 0x0) execveat(r0, &(0x7f00000012c0)='./file0\x00', &(0x7f0000001380)=[&(0x7f0000001300)='bpq0\x00', &(0x7f0000001340)='/dev/audio#\x00'], &(0x7f0000001400)=[&(0x7f00000013c0)='ib\x00'], 0x400) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000001440), 0x2) fchdir(r5) openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x4800, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000014c0)="9dcb5f42c649595bc06936c0ab03b8da4e43d13e606349301f56cfed42340d4b59994151da2525543b163dedd5a00276280f2a163712ccc22486a280b7c044e691471d69ae5c4fd3f20463b6b7a2f820f1289ae97646293fc8b949ad97a7ccc594a8f07f01229571573b2007dc1d4aac89ec6806d20b590039ecc0b0ba13b3aa69edccefd171") mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 23:45:18 executing program 0: clone(0x880000, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x381000, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) mknod(&(0x7f0000000580)='./file0\x00', 0x1041, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x5, 0x10001, 0x5}, 0x10) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = gettid() r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = syz_open_procfs(r4, &(0x7f0000000280)='attr/current\x00') write(r6, 0x0, 0x0) r7 = dup2(r5, r6) fcntl$dupfd(r6, 0x406, r7) open$dir(&(0x7f0000000080)='./file0\x00', 0x10000000000281, 0x0) [ 296.319233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:45:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 23:45:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x400002) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000)) 23:45:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = gettid() syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x7) 23:45:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x5c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x8000000}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000}}}}}]}]}, 0x5c}}, 0x0) 23:45:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) 23:45:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in=@remote}}, {{@in6=@local}}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:45:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 23:45:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 23:45:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) [ 297.288988] IPVS: ftp: loaded support on port[0] = 21 [ 297.326181] IPVS: ftp: loaded support on port[0] = 21 [ 298.797279] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.803916] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.812175] device bridge_slave_0 entered promiscuous mode [ 298.827479] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.834185] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.842445] device bridge_slave_0 entered promiscuous mode [ 298.893316] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.899829] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.908149] device bridge_slave_1 entered promiscuous mode [ 298.924358] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.930904] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.939253] device bridge_slave_1 entered promiscuous mode [ 298.986947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.020058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.065055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.099540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.310994] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.353576] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.396107] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.436751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.483181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.490144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.516814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.523821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.574160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.581131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.605407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.612509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.835870] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.844717] team0: Port device team_slave_0 added [ 299.861726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.870292] team0: Port device team_slave_0 added [ 299.926952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.936836] team0: Port device team_slave_1 added [ 299.951182] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.959970] team0: Port device team_slave_1 added [ 300.098876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.134142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.165044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.218087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.248837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.256650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.265995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.305273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.312870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.322149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.349016] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.356655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.365859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.407745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.415438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.424700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.291964] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.298520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.305758] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.312359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.321363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.364328] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.370853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.378041] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.384630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.393802] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.471973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.479767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.674209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.708146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.976616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.023840] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.285858] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.292721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.300762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.333033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.339314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.347291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.614968] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.657365] 8021q: adding VLAN 0 to HW filter on device team0 23:45:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 23:45:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0x22) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 23:45:29 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x8000, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x23f) setuid(0xee01) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:45:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) mkdir(0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x31) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0xdf, 0x8001, "1cda5189961de45e69aad342b0bc579671516d6a566eb00c2b623f894ee192fc5230f99b5af5a6facec3101dab31a953705158d3359ee2bfbe8a3f78ef494778dd0ba0249c0171fcbe6e18d344e6330611bbcfa5da23b0afca69b0e247c82ba6755c3762f5382cf87ea08f2c88079fa8661cb35998bc3d9d1d8a22c6c12f8217c4d3b94bb90d14c94008ebf42066a3ba0d0eeb9c20d83621b73df3b8a450b8070ab1384102821cd15ff7207743ac91965a4cdaeeb05b5f2bc716d8487ace2b695d691f28b405f5af497bb902d76b1d3c1fb6daca258360"}, 0x0, 0x1400) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000200)=0xff, 0x2) preadv(r1, &(0x7f00000017c0), 0x240, 0x0) 23:45:29 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x98}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) 23:45:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) [ 307.843084] hrtimer: interrupt took 35762 ns 23:45:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0a85320, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:45:30 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 23:45:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) 23:45:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x8) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) 23:45:30 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) 23:45:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c865160b000000d4126efb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 23:45:30 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x2007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:45:30 executing program 3: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) 23:45:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x18000000, 0x4) 23:45:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) syz_open_dev$dri(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x46) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r3 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) getpid() pipe(0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 23:45:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) close(r0) 23:45:30 executing program 0: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x100000001, &(0x7f0000000080)="000970d7", 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000240)="dafebd98545d9654c2570e70c68cb41a7b717824e8d7d38d1cf754d41033c9646336ac97c142821cbcb6a70ca48f74cb1b55fdf73d32771e10d9c10846c91f3d5aef7b3a9294ab202adb9c6f755a9ac38591408a5cb5e287b00f6f8b848accff9fba7702fac268c1d904ea99ae862e2b3becc31bf9f7912fce16e6dcaccd1d85d9c237021bbb1958f58fb7a0bbb027f9ee8c0ab7a0b80754a49b8fea4a430db81b5a37a9a339b6e853db2c4922003f984b1b73e968cf428e353fbb3f9bf823036a76a57f2f2bd41fac1a767824f56b2192d3740ceb188bdecceb071f", 0xdc}, {0x0}], 0x2) 23:45:31 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") bind$packet(r0, &(0x7f0000000240)={0x11, 0x3}, 0x14) syz_emit_ethernet(0x12, &(0x7f00000003c0)={@remote, @remote, [{}], {@generic={0x88a8}}}, 0x0) 23:45:31 executing program 3: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) 23:45:31 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20323}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) 23:45:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000400)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000080)=""/163, 0xa3, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:45:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfa9, 0x0) [ 309.005977] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 23:45:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x2000000002, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r1+30000000}, 0x8) write$binfmt_elf64(r0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2100000aaaaaaaaaabb08004500004f9e4cb131a8aca4deff24850e855c72d38084635624b2b196d830787f00f800e0000001120090"], 0x0) 23:45:31 executing program 3: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) 23:45:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x10010, r0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) recvfrom$inet(r0, &(0x7f0000000180)=""/180, 0xb4, 0x40000001, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 23:45:31 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) [ 309.349488] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:45:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c865160b000000d4126efb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:45:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 23:45:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x2000000002, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r1+30000000}, 0x8) write$binfmt_elf64(r0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2100000aaaaaaaaaabb08004500004f9e4cb131a8aca4deff24850e855c72d38084635624b2b196d830787f00f800e0000001120090"], 0x0) 23:45:31 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) pipe(0x0) 23:45:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xa) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x1}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x10040, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 23:45:32 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:32 executing program 5: r0 = socket(0x2, 0x400000000002, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x2) 23:45:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) 23:45:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 23:45:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) close(0xffffffffffffffff) 23:45:32 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 23:45:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 23:45:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xc, 0xebe, 0x7df, 0x1}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 23:45:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 23:45:32 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) msgrcv(0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, 0x0, 0x20f, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7d6}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) 23:45:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) setpgid(0x0, r3) sendto$inet(r0, &(0x7f0000000280)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc681008a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f4843830000000000000000635abea9833df32f75d92d392390b4fef75c9923a1745b53c38ac98529f9d0905cccb399fe9b23d114721591b63910313f828bc2db4e018d1de905efa0000000000000000", 0xcb, 0x8801, 0x0, 0x0) 23:45:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) inotify_init() 23:45:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0xb) 23:45:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 23:45:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 23:45:33 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0xffffffc6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) 23:45:33 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 23:45:33 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x611, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 23:45:33 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca", 0x13) 23:45:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 23:45:33 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca", 0x13) 23:45:33 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xfffffffffffffe9b, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) chmod(0x0, 0x0) utimensat(r0, &(0x7f0000001340)='./file0\x00', 0x0, 0x0) 23:45:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000000c00000000000000080001007366710048000200000f0000000000000000000000000001000000000000000000000000000000000000fc72fb171e0addea5b020000000000000000000000000000000000000000000000000000e26b08349cd2937edd22f43e6a23afbe5a54b75ff625996461f07e804228370081eae7f89da51e3a"], 0x1}}, 0x0) 23:45:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca", 0x13) 23:45:33 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) dup(r0) 23:45:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59", 0x1d) 23:45:34 executing program 0: 23:45:34 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:34 executing program 2: 23:45:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 23:45:34 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xfffffffffffffe9b, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 23:45:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x240, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:45:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59", 0x1d) 23:45:34 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:34 executing program 5: 23:45:34 executing program 4: 23:45:34 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:34 executing program 0: 23:45:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59", 0x1d) 23:45:35 executing program 2: 23:45:35 executing program 5: 23:45:35 executing program 4: 23:45:35 executing program 0: 23:45:35 executing program 2: 23:45:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a0500", 0x22) 23:45:35 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:35 executing program 5: 23:45:35 executing program 0: 23:45:35 executing program 2: 23:45:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a0500", 0x22) 23:45:35 executing program 4: 23:45:35 executing program 2: 23:45:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:35 executing program 5: 23:45:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a0500", 0x22) 23:45:35 executing program 0: 23:45:35 executing program 4: 23:45:36 executing program 2: 23:45:36 executing program 0: 23:45:36 executing program 5: 23:45:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a05000300", 0x24) 23:45:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:36 executing program 0: 23:45:36 executing program 2: 23:45:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a05000300", 0x24) 23:45:36 executing program 5: 23:45:36 executing program 4: 23:45:36 executing program 0: 23:45:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a05000300", 0x24) 23:45:36 executing program 0: 23:45:36 executing program 5: 23:45:36 executing program 2: 23:45:36 executing program 4: 23:45:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:36 executing program 0: 23:45:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002f", 0x25) 23:45:36 executing program 5: 23:45:37 executing program 2: 23:45:37 executing program 0: 23:45:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:37 executing program 4: 23:45:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002f", 0x25) 23:45:37 executing program 5: 23:45:37 executing program 0: 23:45:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:37 executing program 2: 23:45:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x400002) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x401) r5 = epoll_create(0x1fc) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000180)) 23:45:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002f", 0x25) 23:45:37 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x100000000000000}}) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07ff2016"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) setsockopt$sock_int(r0, 0xffff, 0x40004000001001, &(0x7f0000000000)=0x200000, 0x4) sendto(r0, &(0x7f0000000100)="2aff3d060000000000000020c9d094d1ab321fb960e4ceb5b6651cc1a11c9e82797aa02fe3829a98", 0x28, 0x404, 0x0, 0x0) 23:45:37 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="c8fe737ae4ba", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @gre}}}}, 0x0) 23:45:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x400002) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) r5 = epoll_create(0x1fc) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000180)={0x20102001}) 23:45:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:37 executing program 4: 23:45:37 executing program 3: 23:45:37 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:45:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0xf0ff7f, &(0x7f0000004480)={0x0, r2+30000000}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 23:45:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:38 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 23:45:38 executing program 3: add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) pipe2(&(0x7f0000000140), 0x80800) 23:45:38 executing program 2: mknod(&(0x7f0000000240)='./bus\x00', 0x8004, 0x402) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{0x0, 0x38d}], 0x1000000000000061, 0x0) 23:45:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:38 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:39 executing program 0: 23:45:39 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xfffffffffffffe9b, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) chmod(0x0, 0x0) utimensat(r0, &(0x7f0000001340)='./file0\x00', 0x0, 0x0) 23:45:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000a9cff8)) 23:45:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) close(r0) 23:45:39 executing program 0: 23:45:39 executing program 5: 23:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:39 executing program 0: 23:45:39 executing program 3: 23:45:39 executing program 4: 23:45:39 executing program 2: 23:45:39 executing program 5: 23:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:39 executing program 0: 23:45:39 executing program 5: 23:45:39 executing program 2: 23:45:39 executing program 3: 23:45:40 executing program 4: 23:45:40 executing program 0: 23:45:40 executing program 5: 23:45:40 executing program 3: 23:45:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:40 executing program 2: 23:45:40 executing program 4: 23:45:40 executing program 5: 23:45:40 executing program 3: 23:45:40 executing program 2: 23:45:40 executing program 0: 23:45:40 executing program 5: 23:45:40 executing program 4: 23:45:40 executing program 2: 23:45:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:40 executing program 3: 23:45:40 executing program 0: 23:45:41 executing program 4: 23:45:41 executing program 2: 23:45:41 executing program 3: 23:45:41 executing program 5: 23:45:41 executing program 4: 23:45:41 executing program 0: 23:45:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:41 executing program 2: 23:45:41 executing program 3: 23:45:41 executing program 5: 23:45:41 executing program 5: 23:45:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 23:45:41 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:45:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket(0x1000000000000c, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x10000, 0x0) 23:45:41 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:45:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x3, @mcast1, 0x6}}, 0x0, 0x0, 0x0, "23c8877ec1d0624ac010944efe51ce16184b518c79a9d44957dd8479413934052ebaaec4fb0844010e946ca23444d5af1c1bbadd7297d499d59d553813e6cb3a064ae8751210f131b469ec49ed81ad9a"}, 0xd8) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) 23:45:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x31) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 319.894900] binder: 8748:8749 ioctl c0306201 20000040 returned -11 23:45:42 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x8, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x100000000}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0xe1, 0x0) flock(r2, 0x2) open(&(0x7f0000000080)='./bus\x00', 0x60, 0x0) flock(r2, 0x3) fcntl$lock(r0, 0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x100000000}) 23:45:42 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 23:45:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x200000000000000c, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000002800000850000002800000005000000000000009500000000000000"], 0x0, 0x1, 0xce, &(0x7f0000000380)=""/206}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="cae0022f722f85e4dffcd3936878", 0x0, 0x1783}, 0x28) 23:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:42 executing program 2: syslog(0x3, &(0x7f0000000180)=""/147, 0x93) 23:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="350400000000000000000c0000001800050008000100756470000c000200080004000049e4743223671b57f797aff10000004d8b13e55d6cee5dfadf7ced262b8ff0a80f74551d5f2b2dfbd0f7e656ead9cabdaebc99b4351af6d80d9878bca05c82b5aed23fba9722d74a"], 0x1}}, 0x0) 23:45:42 executing program 4: add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) pipe2(&(0x7f0000000140), 0x0) 23:45:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000009c0)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081, r1}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a1, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)='+\x8b\x8a\x16\x11O\xdd\xdfk(9\x88\xdf\x92\xd5\vL \xd0H\x9d\xd9\xbb\xfb\x0e|P\x15/#x\xb5\xee\xc6\xc1@\x83V3G\xe4@r\xfd\x8e\xea\xd8c\xc7\xf1v@\xbc\xb2\r\xdd_\xc6{\xf101m\x17\xa3\xc8\xc5Yh9\x7f\x02r\x90\x03&\xfd\xacV\x95?\t-\xcfGh[\xf2A\x98V^\xd6s\xb7(4%\r\xe51.\xbe\xabv\xe3', 0x2000000) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) 23:45:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x31) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 23:45:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x8107f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000380)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) r4 = request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)=')\\GPL}useruser\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, r3, r4) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000340)=0x3, 0x4) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) write$P9_RAUTH(r6, &(0x7f0000000440)={0xffffffffffffff68, 0x67, 0x2, {0x91, 0x2, 0x7}}, 0x14) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000005340)='/dev/net/tun\x00', 0x501802, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r8, &(0x7f0000000300)={0x2c, 0x0, r7}, 0x10) sendmsg$xdp(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) r10 = shmget(0x0, 0x4000, 0x1280, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x4000000}], 0x2c) ioctl$VIDIOC_G_AUDIO(r6, 0x80345621, &(0x7f00000003c0)) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f0000000100)={0x57, 0x3f, 0x8, {0x100000001, 0x401}, {0x8, 0xffffffff}, @const={0x1, {0x9, 0x2, 0x7, 0x6}}}) shmctl$SHM_LOCK(r10, 0xb) signalfd4(r9, &(0x7f0000000280)={0xfffffffffffffff9}, 0x8, 0x80000) 23:45:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000000c0)={0xfffffffffffffefa, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) [ 320.990441] binder: 8813:8822 ioctl c018620c 20000040 returned -1 23:45:43 executing program 0: r0 = open(0x0, 0x589203, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) close(0xffffffffffffffff) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r2) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getpeername$inet(r2, 0x0, &(0x7f0000000400)) shutdown(r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000180)=""/103, 0x0) 23:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x3c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x2da, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xc) getpgid(r2) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000007c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001c00)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d40)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004080)={{{@in=@empty, @in=@empty}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa800000000000000) 23:45:43 executing program 3: 23:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x3c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x2da, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000280)=0xc) getpgid(r2) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000007c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001bc0), &(0x7f0000001c00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d40)) stat(&(0x7f00000002c0)='\x00', &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004080)={{{@in=@empty, @in=@empty}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa800000000000000) 23:45:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0xb) 23:45:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x3c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x6}, 0x1c) 23:45:43 executing program 2: seccomp(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) socketpair$unix(0x1, 0x100000080002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 321.717782] binder: 8813:8860 ioctl c018620c 20000040 returned -1 23:45:43 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1ff9, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x4, 0x0) [ 321.828781] binder: 8863:8867 ioctl c018620c 20000040 returned -1 23:45:44 executing program 0: [ 321.947673] audit: type=1326 audit(1545522344.005:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0x7ff00000 23:45:44 executing program 3: 23:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, 0x0, 0x0) [ 322.057532] audit: type=1326 audit(1545522344.045:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411061 code=0x7ff00000 [ 322.079114] audit: type=1326 audit(1545522344.045:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411061 code=0x7ff00000 23:45:44 executing program 4: [ 322.100432] audit: type=1326 audit(1545522344.045:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457669 code=0x7ff00000 23:45:44 executing program 0: 23:45:44 executing program 4: 23:45:44 executing program 3: 23:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, 0x0, 0x0) 23:45:44 executing program 0: 23:45:44 executing program 4: [ 322.666695] audit: type=1326 audit(1545522344.725:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0x7ff00000 [ 322.688258] audit: type=1326 audit(1545522344.725:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411061 code=0x7ff00000 [ 322.709666] audit: type=1326 audit(1545522344.725:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x411061 code=0x7ff00000 [ 322.731107] audit: type=1326 audit(1545522344.725:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8868 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457669 code=0x7ff00000 23:45:44 executing program 2: 23:45:44 executing program 5: 23:45:44 executing program 3: 23:45:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, 0x0, 0x0) 23:45:44 executing program 0: 23:45:44 executing program 4: 23:45:45 executing program 3: 23:45:45 executing program 5: 23:45:45 executing program 0: 23:45:45 executing program 2: 23:45:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 23:45:45 executing program 4: 23:45:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@ssrr={0x89, 0x3, 0x7b07}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:45:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x8, 0x6, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000540)}, 0x10) 23:45:45 executing program 0: 23:45:45 executing program 2: 23:45:45 executing program 4: 23:45:45 executing program 0: 23:45:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 23:45:45 executing program 5: r0 = socket$inet6(0x10, 0x80003, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 23:45:45 executing program 2: r0 = timerfd_create(0x7, 0x0) r1 = dup2(r0, r0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) 23:45:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000080000002) 23:45:45 executing program 3: clone(0x2122001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 23:45:45 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x8, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x100000000}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0xe1, 0x0) flock(r2, 0x2) open(&(0x7f0000000080)='./bus\x00', 0x60, 0x0) fcntl$lock(r0, 0x9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x100000000}) 23:45:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 23:45:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeada}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000000c0)={0x2853, 0x3f, 0x8, 0x9}) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000340)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sysfs$2(0x2, 0x8, &(0x7f0000000600)=""/4096) r2 = getegid() getgid() r3 = getegid() socket$nl_netfilter(0x10, 0x3, 0xc) setresgid(r2, 0x0, r3) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) fstat(0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) 23:45:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000001c0)="9ea94920018a5818f82806b0a542", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 23:45:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}, 0x1c) 23:45:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f0000000400)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000300)="fb", 0x1}], 0x1, 0x0) shutdown(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:45:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}, 0x1c) 23:45:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 23:45:46 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sendfile(r0, r1, 0x0, 0x800000080000002) 23:45:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}, 0x1c) 23:45:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca38010097c462a17cdb59c4f13a050003002fc9", 0x26) 23:45:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:45:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 23:45:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0x434, &(0x7f0000000300)=""/195}, 0x48) close(r0) 23:45:47 executing program 0: seccomp(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x918, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 23:45:47 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x918, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x40080, 0x0, 0x0) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='security.apparmor\x00', &(0x7f0000000380)=""/243, 0xf3) 23:45:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0x434, &(0x7f0000000300)=""/195}, 0x48) close(r0) 23:45:47 executing program 2: 23:45:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x918, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:45:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="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", 0x801) 23:45:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0x434, &(0x7f0000000300)=""/195}, 0x48) close(r0) 23:45:47 executing program 3: 23:45:47 executing program 3: 23:45:47 executing program 2: 23:45:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0x434, &(0x7f0000000300)=""/195}, 0x48) close(r0) 23:45:47 executing program 2: 23:45:47 executing program 0: 23:45:48 executing program 5: 23:45:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="fc"}) 23:45:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0x434, &(0x7f0000000300)=""/195}, 0x48) [ 326.039041] binder: 9068:9069 ioctl 40046205 0 returned -22 [ 326.046443] binder: 9068:9069 ioctl c0306201 20000040 returned -11 [ 326.084761] binder: 9068:9069 ioctl 40046205 0 returned -22 23:45:48 executing program 1: 23:45:48 executing program 2: 23:45:48 executing program 0: 23:45:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0x434, &(0x7f0000000300)=""/195}, 0x48) 23:45:48 executing program 5: 23:45:48 executing program 3: 23:45:48 executing program 2: 23:45:48 executing program 3: 23:45:48 executing program 0: 23:45:48 executing program 5: 23:45:48 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:45:48 executing program 3: 23:45:48 executing program 1: 23:45:48 executing program 2: 23:45:48 executing program 0: 23:45:48 executing program 3: 23:45:48 executing program 5: 23:45:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0x434, &(0x7f0000000300)=""/195}, 0x48) 23:45:49 executing program 1: 23:45:49 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f0000000580)) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, 0x0) 23:45:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 23:45:49 executing program 0: 23:45:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 23:45:49 executing program 1: 23:45:49 executing program 5: 23:45:49 executing program 3: 23:45:49 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) 23:45:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, 0x0, 0x10001, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 23:45:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) getuid() write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) 23:45:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, &(0x7f0000000580)) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) 23:45:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), 0x14) 23:45:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x2, 0x811, r1, 0x0) 23:45:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x434, &(0x7f0000000300)=""/195}, 0x48) 23:45:49 executing program 2: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) 23:45:49 executing program 0: 23:45:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40605346, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 23:45:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000009c0)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081, r1}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r2) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000800)='+\x8b\x8a\x16\x11O\xdd\xdfk(9\x88\xdf\x92\xd5\vL \xd0H\x9d\xd9\xbb\xfb\x0e|P\x15/#x\xb5\xee\xc6\xc1@\x83V3G\xe4@r\xfd\x8e\xea\xd8c\xc7\xf1v@\xbc\xb2\r\xdd_\xc6{\xf101m\x17\xa3\xc8\xc5Yh9\x7f\x02r\x90\x03&\xfd\xacV\x95?\t-\xcfGh[\xf2A\x98V^\xd6s\xb7(4%\r\xe51.\xbe\xabv\xe3', 0x2000000) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r9 = dup3(r0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88112000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0x50, r11, 0x600, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x88}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r8, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r12, r13/1000+30000}, {0x77359400}}) 23:45:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x10001}, 0x48) [ 328.082088] bridge0: port 3(gretap0) entered blocking state [ 328.088198] bridge0: port 3(gretap0) entered disabled state [ 328.095996] device gretap0 entered promiscuous mode [ 328.102216] bridge0: port 3(gretap0) entered blocking state [ 328.108149] bridge0: port 3(gretap0) entered forwarding state 23:45:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x80000003f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:45:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/\xb3\x0eAk\n\xd1J\x01\t\x1d\x94dL\xeaT\xf7\xa2M\xa2\xcet\x84\x10\x0fddC_D\x94\xa5\xb4*>\xf2\xb1\xed;\xe1\xbb#\xb1Lc\x17\xe1@\xc72-\xe9\xbb\xaa\xdc}\xb2=\x1d\xa5\xd9T\x16%*\x1a\x94-\xd9\xc1F\xe3\x12\xc2\r\xe8?.\xc4\x8b\x91\xb6\xb2\x18\xf0\av\xfb\xda\xdeT\xdeT\x94_\x06') [ 328.570997] *** Guest State *** [ 328.574619] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 328.584146] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 328.593129] CR3 = 0x0000000000000000 [ 328.596903] RSP = 0x0000000000002018 RIP = 0x0000000000000000 [ 328.603073] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 328.609116] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 328.616008] CS: sel=0x0000, attr=0x08081, limit=0x00000000, base=0x0000000000000000 [ 328.624149] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 328.632981] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 328.641572] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 328.650231] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 328.658377] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 328.666501] GDTR: limit=0x00000000, base=0x0000000000000000 [ 328.674638] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 328.682764] IDTR: limit=0x00000000, base=0x0000000000000000 [ 328.690817] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 328.699458] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 328.706253] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 328.714441] Interruptibility = 00000000 ActivityState = 00000000 [ 328.720716] *** Host State *** [ 328.724087] RIP = 0xffffffff812b177c RSP = 0xffff88819508f380 [ 328.730132] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 328.736726] FSBase=00007f4fe766f700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 328.744653] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 328.750589] CR0=0000000080050033 CR3=0000000196615000 CR4=00000000001426f0 [ 328.757776] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac015f0 [ 328.764649] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 328.771270] *** Control State *** [ 328.774880] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 328.781595] EntryControls=0000d1ff ExitControls=002fefff [ 328.787171] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 328.794220] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 328.800935] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 328.807656] reason=80000021 qualification=0000000000000000 [ 328.814088] IDTVectoring: info=00000000 errcode=00000000 23:45:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/\xb3\x0eAk\n\xd1J\x01\t\x1d\x94dL\xeaT\xf7\xa2M\xa2\xcet\x84\x10\x0fddC_D\x94\xa5\xb4*>\xf2\xb1\xed;\xe1\xbb#\xb1Lc\x17\xe1@\xc72-\xe9\xbb\xaa\xdc}\xb2=\x1d\xa5\xd9T\x16%*\x1a\x94-\xd9\xc1F\xe3\x12\xc2\r\xe8?.\xc4\x8b\x91\xb6\xb2\x18\xf0\av\xfb\xda\xdeT\xdeT\x94_\x06') 23:45:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080)={@remote}, 0x14) [ 328.820026] TSC Offset = 0xffffff4beb2ec28d [ 328.824463] EPT pointer = 0x0000000195bb601e [ 328.952239] *** Guest State *** [ 328.955694] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 328.965202] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 328.974170] CR3 = 0x0000000000000000 [ 328.977929] RSP = 0x0000000000002018 RIP = 0x0000000000000000 [ 328.984070] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 328.990097] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 23:45:51 executing program 5: 23:45:51 executing program 3: [ 328.996912] CS: sel=0x0000, attr=0x08081, limit=0x00000000, base=0x0000000000000000 [ 329.004993] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.013103] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 329.021128] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.029210] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.037339] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 23:45:51 executing program 1: [ 329.045416] GDTR: limit=0x00000000, base=0x0000000000000000 [ 329.053543] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.061561] IDTR: limit=0x00000000, base=0x0000000000000000 [ 329.069649] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.077727] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 329.084232] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 329.091775] Interruptibility = 00000000 ActivityState = 00000000 [ 329.098038] *** Host State *** [ 329.101272] RIP = 0xffffffff812b177c RSP = 0xffff888195b7f380 [ 329.107359] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 329.113870] FSBase=00007f4fe762d700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 329.121763] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 329.127700] CR0=0000000080050033 CR3=0000000196615000 CR4=00000000001426e0 [ 329.134818] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 329.141530] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 329.147680] *** Control State *** [ 329.151173] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 329.157947] EntryControls=0000d1ff ExitControls=002fefff [ 329.163536] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 329.170511] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 329.177295] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 329.184019] reason=80000021 qualification=0000000000000000 [ 329.190392] IDTVectoring: info=00000000 errcode=00000000 [ 329.195979] TSC Offset = 0xffffff4beb2ec28d [ 329.200358] EPT pointer = 0x0000000195bb601e 23:45:51 executing program 0: 23:45:51 executing program 4: 23:45:51 executing program 1: 23:45:51 executing program 3: 23:45:51 executing program 5: [ 329.502107] *** Guest State *** [ 329.505491] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 329.514542] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 329.523488] CR3 = 0x0000000000000000 [ 329.527247] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 329.533324] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 329.539347] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 329.546188] CS: sel=0x0000, attr=0x08081, limit=0x00000000, base=0x0000000000000000 [ 329.554278] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.562360] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 329.570385] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.578478] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.586565] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.594643] GDTR: limit=0x00000000, base=0x0000000000000000 [ 329.602763] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.610783] IDTR: limit=0x00000000, base=0x0000000000000000 [ 329.618887] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 329.626974] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 329.633488] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 329.640996] Interruptibility = 00000000 ActivityState = 00000000 [ 329.647321] *** Host State *** [ 329.650564] RIP = 0xffffffff812b177c RSP = 0xffff8881968ef380 [ 329.656666] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 329.663180] FSBase=00007f4fe760c700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 329.671031] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 329.677088] CR0=0000000080050033 CR3=0000000196615000 CR4=00000000001426e0 [ 329.684214] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 329.690927] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 329.697172] *** Control State *** [ 329.700666] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 329.707486] EntryControls=0000d1ff ExitControls=002fefff [ 329.713060] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 329.720030] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 329.726832] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 329.733514] reason=80000021 qualification=0000000000000000 [ 329.739876] IDTVectoring: info=00000000 errcode=00000000 [ 329.745464] TSC Offset = 0xffffff4beb2ec28d [ 329.749837] EPT pointer = 0x0000000195bb601e 23:45:51 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:45:51 executing program 0: 23:45:51 executing program 4: 23:45:51 executing program 5: 23:45:51 executing program 1: 23:45:51 executing program 3: syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) mknod(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8008, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 23:45:52 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:45:52 executing program 1: add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) pipe2(&(0x7f0000000140), 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@mcast1}}, 0x0) 23:45:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x800, 0x4}, 0xca) close(r0) 23:45:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 23:45:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x80000003f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.285105] binder: 9238:9242 ERROR: BC_REGISTER_LOOPER called without request [ 330.293698] binder: 9242 RLIMIT_NICE not set [ 330.298304] binder: 9242 RLIMIT_NICE not set [ 330.303036] binder: send failed reply for transaction 7 to 9238:9242 [ 330.309594] binder: 9238:9242 ioctl c0306201 2000efd0 returned -14 23:45:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000700)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {@in6=@remote, 0x0, 0x32}}}}, 0xf8}}, 0x0) [ 330.406852] binder: BINDER_SET_CONTEXT_MGR already set [ 330.412352] binder: 9238:9250 ioctl 40046207 0 returned -16 [ 330.461279] binder: 9238:9257 ERROR: BC_REGISTER_LOOPER called without request [ 330.514276] binder_alloc: 9238: binder_alloc_buf, no vma [ 330.519871] binder: 9238:9242 transaction failed 29189/-3, size 0-0 line 2973 [ 330.562281] *** Guest State *** [ 330.565726] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 330.574792] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 330.583730] CR3 = 0x0000000000000000 [ 330.587494] RSP = 0x0000000000002006 RIP = 0x0000000000000000 [ 330.593565] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 330.598482] binder: undelivered TRANSACTION_ERROR: 29189 [ 330.599578] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 330.599608] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.599643] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.599678] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 330.599717] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.612034] binder: undelivered TRANSACTION_COMPLETE [ 330.612059] binder: undelivered TRANSACTION_ERROR: 29201 [ 330.656447] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.664558] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.672630] GDTR: limit=0x00000000, base=0x0000000000000000 [ 330.680656] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.688733] IDTR: limit=0x00000000, base=0x0000000000000000 [ 330.696822] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 330.704888] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 330.711346] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 330.718900] Interruptibility = 00000000 ActivityState = 00000000 [ 330.725235] *** Host State *** [ 330.728480] RIP = 0xffffffff812b177c RSP = 0xffff888196baf380 [ 330.734576] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 330.741037] FSBase=00007f49e3196700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 330.748993] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 330.755011] CR0=0000000080050033 CR3=000000019457c000 CR4=00000000001426e0 [ 330.762162] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 330.768876] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 330.775072] *** Control State *** [ 330.778575] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 330.785366] EntryControls=0000d1ff ExitControls=002fefff [ 330.790865] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.797924] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 330.804709] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 330.811338] reason=80000021 qualification=0000000000000000 [ 330.817790] IDTVectoring: info=00000000 errcode=00000000 [ 330.823326] TSC Offset = 0xffffff4adc97e19e [ 330.827689] EPT pointer = 0x00000001952c601e 23:45:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x1) r1 = socket$unix(0x1, 0x5, 0x0) fdatasync(r1) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') clone(0x20000023, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1000002, 0x8830, 0xffffffffffffffff, 0x36) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x80000001, 0x1200, 0xa1, 0x0, 0x8f39, 0xaa, 0x0, 0x3, 0x5, 0x9, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x100000000000000, 0x9, 0x0, 0x6aa, 0xff, 0xfffffffffffffff8, 0x0, 0x0, 0x1, 0x68e0, 0x3be6, 0x8, 0x9, 0x1f, 0x0, 0x0, 0x3bf0, 0x10001, 0x0, 0x0, 0xfffffffffffffffb, 0x1, @perf_bp={0x0}, 0x18, 0x1, 0x0, 0x7, 0x3, 0xe8a7}, 0x0, 0x5, 0xffffffffffffff9c, 0x2) 23:45:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 23:45:53 executing program 0: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000000)='&mime_type\x00', 0xb, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="240000002a0007011dff0e950101830020200a0020000000060000003173447b114824d4", 0x24}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:45:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x80000003f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:45:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0xffffffffffffff42, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x80000003f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.209182] binder: 9277:9288 ERROR: BC_REGISTER_LOOPER called without request [ 331.247773] binder: 9288 RLIMIT_NICE not set [ 331.252448] binder: 9288 RLIMIT_NICE not set [ 331.256936] binder: send failed reply for transaction 10 to 9277:9288 [ 331.263706] binder: 9277:9288 ioctl c0306201 2000efd0 returned -14 23:45:53 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2100, 0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 331.348616] binder: undelivered TRANSACTION_COMPLETE [ 331.353994] binder: undelivered TRANSACTION_ERROR: 29201 [ 331.386339] *** Guest State *** [ 331.389756] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 331.398774] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 331.407812] CR3 = 0x0000000000000000 [ 331.411569] RSP = 0x0000000000002006 RIP = 0x0000000000000000 [ 331.417694] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 331.423778] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 331.430584] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.438908] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.447058] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 331.455184] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.463281] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.471361] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.479456] GDTR: limit=0x00000000, base=0x0000000000000000 [ 331.487594] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.495698] IDTR: limit=0x00000000, base=0x0000000000000000 [ 331.503868] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 331.511948] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 331.518420] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 331.526031] Interruptibility = 00000000 ActivityState = 00000000 [ 331.532360] *** Host State *** [ 331.535600] RIP = 0xffffffff812b177c RSP = 0xffff88818134f380 [ 331.541736] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 331.548198] FSBase=00007f49e3196700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 331.556128] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 331.562126] CR0=0000000080050033 CR3=000000019f0ed000 CR4=00000000001426e0 [ 331.569192] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ac015f0 [ 331.576022] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 331.582174] *** Control State *** [ 331.585677] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 331.592490] EntryControls=0000d1ff ExitControls=002fefff 23:45:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 23:45:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0xffffffff00000000, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x4c00}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0xb, 0x2, @in6={0xa, 0x0, 0x0, @loopback={0xffffff7f00000000}}}}}]}]}, 0x6c}}, 0x0) 23:45:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in={0x2, 0x0, @loopback=0x7f000002}, 0x10, &(0x7f0000000540)=[{&(0x7f00000006c0)="ab", 0x1}], 0x1}, 0x0) 23:45:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, 0x0, 0x0, 0x0) [ 331.598014] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 331.605099] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 331.611870] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 331.618495] reason=80000021 qualification=0000000000000000 [ 331.624938] IDTVectoring: info=00000000 errcode=00000000 [ 331.630453] TSC Offset = 0xffffff4a69182cc5 [ 331.634952] EPT pointer = 0x00000001a06dc01e 23:45:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000000085100000050000006d00000000000000bf610000000000008510000002000000bf0100000000000095000000000000004501000000000000b7000000000000009500000000000000"], 0x0}, 0x48) socketpair(0x19, 0x807, 0x8f, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000340)={'dummy0\x00', 0x200}) recvmsg(r2, &(0x7f0000000a80)={&(0x7f00000006c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)=""/168, 0xa8}, {&(0x7f0000000800)=""/46, 0x2e}, {&(0x7f0000000840)=""/249, 0xf9}], 0x3, &(0x7f0000000980)=""/228, 0xe4, 0x81}, 0x40000000) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0x6, 0x2, 0x3, 0x1000, 0x0, 0x4, 0x200, 0x2, 0x3, 0x1, 0x0, 0x1f, 0x80, 0x0, 0x1, 0x100000001, 0x9, 0x2, 0x5, 0x3, 0x80, 0x6, 0x9, 0x6, 0x5, 0x7ff, 0x3f, 0x2, 0x10000, 0x1, 0x9, 0xe0b4, 0x1, 0x1, 0x2099, 0x200000002000000, 0x0, 0x3, 0x2, @perf_config_ext={0xffffffffffffff49, 0x60}, 0x50, 0x1, 0xff, 0x1, 0x6, 0x5, 0xf133}, 0x0, 0xd, 0xffffffffffffff9c, 0x8) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5, 0x20, 0x100000000, 0x0, 0xa, r2, 0x5}, 0x2c) [ 331.691947] binder: 9306:9307 ERROR: BC_REGISTER_LOOPER called without request [ 331.712826] binder: 9307 RLIMIT_NICE not set [ 331.717315] binder: 9307 RLIMIT_NICE not set [ 331.721926] binder: send failed reply for transaction 12 to 9306:9307 [ 331.728603] binder: 9306:9307 ioctl c0306201 2000efd0 returned -14 [ 331.841932] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 331.850675] Started in network mode [ 331.854599] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 331.862950] ================================================================== [ 331.870393] BUG: KMSAN: uninit-value in __inet6_bind+0xb3a/0x1a30 [ 331.876675] CPU: 0 PID: 9316 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #12 [ 331.883885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.893270] Call Trace: [ 331.895888] dump_stack+0x173/0x1d0 [ 331.899553] kmsan_report+0x12e/0x2a0 [ 331.903388] __msan_warning+0x81/0xf0 [ 331.907221] __inet6_bind+0xb3a/0x1a30 [ 331.911165] inet6_bind+0x206/0x300 [ 331.914825] ? ipv6_mod_enabled+0x60/0x60 [ 331.919014] kernel_bind+0xc6/0xf0 [ 331.922596] udp_sock_create6+0x2ee/0x890 [ 331.926799] tipc_udp_enable+0x1654/0x1d50 [ 331.931131] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 331.935735] __tipc_nl_bearer_enable+0x122a/0x1dc0 [ 331.940721] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 331.946127] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 331.951513] ? mutex_lock+0x91/0x100 [ 331.955261] tipc_nl_bearer_enable+0x6c/0xb0 [ 331.959702] ? __tipc_nl_bearer_enable+0x1dc0/0x1dc0 [ 331.964832] genl_rcv_msg+0x185f/0x1a60 [ 331.968862] ? __msan_poison_alloca+0x1f0/0x2a0 [ 331.973579] netlink_rcv_skb+0x444/0x640 [ 331.977669] ? genl_unbind+0x390/0x390 [ 331.981601] genl_rcv+0x63/0x80 [ 331.984917] netlink_unicast+0xf40/0x1020 [ 331.989118] netlink_sendmsg+0x127f/0x1300 [ 331.993415] ___sys_sendmsg+0xdb9/0x11b0 [ 331.997512] ? netlink_getsockopt+0x1460/0x1460 [ 332.002222] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 332.007620] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 332.013021] ? __fget_light+0x6e1/0x750 [ 332.017070] __se_sys_sendmsg+0x305/0x460 [ 332.021275] __x64_sys_sendmsg+0x4a/0x70 [ 332.025361] do_syscall_64+0xbc/0xf0 [ 332.029102] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.034312] RIP: 0033:0x457669 [ 332.037525] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.056441] RSP: 002b:00007f4840b79c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 332.064166] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 332.071453] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 332.078740] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.086026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4840b7a6d4 [ 332.093310] R13: 00000000004c4252 R14: 00000000004d71d0 R15: 00000000ffffffff [ 332.100617] [ 332.102256] Local variable description: ----udp6_addr@udp_sock_create6 [ 332.108930] Variable was created at: [ 332.112683] udp_sock_create6+0x80/0x890 [ 332.116766] tipc_udp_enable+0x1654/0x1d50 [ 332.121008] ================================================================== [ 332.128370] Disabling lock debugging due to kernel taint [ 332.133831] Kernel panic - not syncing: panic_on_warn set ... [ 332.139738] CPU: 0 PID: 9316 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #12 [ 332.148320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.157688] Call Trace: [ 332.160307] dump_stack+0x173/0x1d0 [ 332.163987] panic+0x3ce/0x961 [ 332.167257] kmsan_report+0x293/0x2a0 [ 332.171095] __msan_warning+0x81/0xf0 [ 332.174930] __inet6_bind+0xb3a/0x1a30 [ 332.178894] inet6_bind+0x206/0x300 [ 332.182553] ? ipv6_mod_enabled+0x60/0x60 [ 332.186723] kernel_bind+0xc6/0xf0 [ 332.190294] udp_sock_create6+0x2ee/0x890 [ 332.194493] tipc_udp_enable+0x1654/0x1d50 [ 332.198827] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 332.203260] __tipc_nl_bearer_enable+0x122a/0x1dc0 [ 332.208239] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 332.213635] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 332.219026] ? mutex_lock+0x91/0x100 [ 332.222773] tipc_nl_bearer_enable+0x6c/0xb0 [ 332.227209] ? __tipc_nl_bearer_enable+0x1dc0/0x1dc0 [ 332.232338] genl_rcv_msg+0x185f/0x1a60 [ 332.236363] ? __msan_poison_alloca+0x1f0/0x2a0 [ 332.241083] netlink_rcv_skb+0x444/0x640 [ 332.245170] ? genl_unbind+0x390/0x390 [ 332.249098] genl_rcv+0x63/0x80 [ 332.252402] netlink_unicast+0xf40/0x1020 [ 332.256603] netlink_sendmsg+0x127f/0x1300 [ 332.260893] ___sys_sendmsg+0xdb9/0x11b0 [ 332.265010] ? netlink_getsockopt+0x1460/0x1460 [ 332.269720] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 332.275116] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 332.280499] ? __fget_light+0x6e1/0x750 [ 332.284526] __se_sys_sendmsg+0x305/0x460 [ 332.288728] __x64_sys_sendmsg+0x4a/0x70 [ 332.292811] do_syscall_64+0xbc/0xf0 [ 332.296549] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.301757] RIP: 0033:0x457669 [ 332.304990] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.323907] RSP: 002b:00007f4840b79c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 332.331636] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 332.338917] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000003 [ 332.346204] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 332.353492] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4840b7a6d4 [ 332.360778] R13: 00000000004c4252 R14: 00000000004d71d0 R15: 00000000ffffffff [ 332.369030] Kernel Offset: disabled [ 332.372668] Rebooting in 86400 seconds..