[?25l[?1c7[ ok 8[?25h[?0c. [ 66.847426] audit: type=1800 audit(1541942771.897:25): pid=6611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 66.866549] audit: type=1800 audit(1541942771.917:26): pid=6611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 66.885942] audit: type=1800 audit(1541942771.927:27): pid=6611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2018/11/11 13:26:26 fuzzer started 2018/11/11 13:26:31 dialing manager at 10.128.0.26:36043 2018/11/11 13:26:31 syscalls: 1 2018/11/11 13:26:31 code coverage: enabled 2018/11/11 13:26:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/11 13:26:31 setuid sandbox: enabled 2018/11/11 13:26:31 namespace sandbox: enabled 2018/11/11 13:26:31 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/11 13:26:31 fault injection: enabled 2018/11/11 13:26:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/11 13:26:31 net packed injection: enabled 2018/11/11 13:26:31 net device setup: enabled 13:29:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x373, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@rdma_dest={0x18}], 0x18}, 0x0) syzkaller login: [ 267.986768] IPVS: ftp: loaded support on port[0] = 21 [ 270.514834] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.521340] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.530458] device bridge_slave_0 entered promiscuous mode [ 270.673613] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.680114] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.689060] device bridge_slave_1 entered promiscuous mode [ 270.827252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.966188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.125478] ip (6816) used greatest stack depth: 53600 bytes left [ 271.411257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.554182] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:29:36 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="10000000000000000200000000cf00e694"]}) [ 271.907995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.915257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.423810] IPVS: ftp: loaded support on port[0] = 21 [ 272.612498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.620819] team0: Port device team_slave_0 added [ 272.765376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.773584] team0: Port device team_slave_1 added [ 273.001393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.008711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.017754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.233718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.240774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.250037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.472178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.479828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.489397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.655659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.663555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.672732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.499560] ip (6873) used greatest stack depth: 53216 bytes left [ 276.000885] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.007523] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.016265] device bridge_slave_0 entered promiscuous mode [ 276.206228] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.212825] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.221419] device bridge_slave_1 entered promiscuous mode [ 276.283927] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.290479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.297650] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.304236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.313611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.504793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.792177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.971930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.416542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.702138] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.035512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 278.042779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.195784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 278.203004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:29:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x3, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 279.051394] IPVS: ftp: loaded support on port[0] = 21 [ 279.201422] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.209756] team0: Port device team_slave_0 added [ 279.493484] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.501894] team0: Port device team_slave_1 added [ 279.822369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 279.829483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.838678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.119383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.126563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.135709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.387723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.395532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.404746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.618135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.626088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.635352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.894841] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.901338] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.910236] device bridge_slave_0 entered promiscuous mode [ 283.922295] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.928773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.935816] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.942382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.951271] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.271388] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.278188] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.286873] device bridge_slave_1 entered promiscuous mode [ 284.546325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.572150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.797960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.614766] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.907834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.199306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.206597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.474953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.482163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.246331] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.254637] team0: Port device team_slave_0 added 13:29:52 executing program 3: semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/63) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x10001}, {0x1, 0xffffffffffffffff, 0x1800}], 0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 287.539955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.548241] team0: Port device team_slave_1 added [ 287.946838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.954068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.962861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.308959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.316189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.325146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.466434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.677060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.684844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.693905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.733737] IPVS: ftp: loaded support on port[0] = 21 [ 289.127252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.135392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.144662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.793578] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.112768] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.119149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.127144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.495340] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.253785] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.260275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.267357] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.273921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.282690] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 294.092124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.828177] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.834985] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.843737] device bridge_slave_0 entered promiscuous mode [ 295.287370] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.294106] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.302913] device bridge_slave_1 entered promiscuous mode [ 295.646524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 295.979029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.138325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.496496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.897176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.905560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.912903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 13:30:03 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x27, 0x5, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 298.283505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.290576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.471481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.496063] IPVS: ftp: loaded support on port[0] = 21 [ 299.539481] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.547768] team0: Port device team_slave_0 added [ 299.992433] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.000536] team0: Port device team_slave_1 added [ 300.401956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.409044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.418043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.849500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.856819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.865925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.970866] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.977819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.985957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.366124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.374154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.383226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 13:30:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r0, 0xc0105512, 0x400000) [ 301.837502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.845324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.855801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 13:30:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="e3512277f661", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @local}, @icmp=@timestamp}}}}, &(0x7f0000000040)) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) 13:30:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a00)=@setlink={0x3c, 0x13, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @fd}]}]}]}, 0x3c}}, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100)=0x3ff, 0x4) [ 302.725072] 8021q: adding VLAN 0 to HW filter on device team0 13:30:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x100, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xfffffffffffffffc, 0x80) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000001c0)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x9, 0x3, 0x360, 0x160, 0x0, 0x160, 0x160, 0x0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000200), {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x346c, 0x1, 0xa2b, 0x35, 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x401, 0x9, 0x1, '\x00', 'syz0\x00', 0x3eb}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x4, "721e1a6182c6a7f5722564e4d6c8dba7c7b5bf3474c8f9d845be5c5fabaa"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) close(r1) 13:30:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x8, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffff7, @mcast1, 0x7}}, 0x0, 0x0, 0x0, 0x20000000}, &(0x7f00000001c0)=0x98) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 304.445900] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 13:30:10 executing program 0: memfd_create(&(0x7f0000000040)='\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x400, @mcast2, 0x2}}, 0x7fffffff, 0x101, 0x5, 0x1ff, 0x6}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x8}, 0x8) r3 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r3, 0xc4c85512, &(0x7f0000000080)) 13:30:10 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x80802, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000003c0)) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000200)={0x9, 0x2, 0x6, 0x1f, 0x400, 0x401}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x181200) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000400)={[0x0, 0x1, 0x1, 0x3], 0x80, 0x18, 0x3}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) getsockname(r0, &(0x7f0000000340)=@hci, &(0x7f00000002c0)=0x80) r3 = socket$packet(0x11, 0x3, 0x300) mq_open(&(0x7f0000000240)='trustedppp1procem1+', 0x1, 0x50, &(0x7f0000000280)={0x40, 0x40, 0x6, 0x0, 0x8001, 0x3f, 0x800, 0x4}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$lock(r3, 0x24, &(0x7f0000000300)={0x0, 0x2}) 13:30:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="e1"], 0x1) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0xffffffffffffffc0, 0x0) [ 306.817019] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.823612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.830564] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.837182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.845733] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.857442] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.864154] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.872897] device bridge_slave_0 entered promiscuous mode [ 307.262252] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.268738] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.277961] device bridge_slave_1 entered promiscuous mode [ 307.608251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.853069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.945790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 308.970520] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.292943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.729654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 309.736915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.097941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.105283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.135677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.923634] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.931993] team0: Port device team_slave_0 added [ 311.182503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.236081] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.244317] team0: Port device team_slave_1 added [ 311.556253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.563611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.572561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:30:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2000400) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) [ 311.877168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.884402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.893216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.201954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.209557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.218658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.242854] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.249249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.257169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.533993] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.541837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.550692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.185247] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.300642] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.307237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.314318] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.320799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.329413] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.336171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.691526] kauditd_printk_skb: 3 callbacks suppressed [ 317.691565] audit: type=1326 audit(1541943022.737:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 317.752037] audit: type=1326 audit(1541943022.777:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 317.773676] audit: type=1326 audit(1541943022.777:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 317.794989] audit: type=1326 audit(1541943022.777:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 317.816239] audit: type=1326 audit(1541943022.777:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 317.837515] audit: type=1326 audit(1541943022.777:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 317.858765] audit: type=1326 audit(1541943022.777:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 317.880026] audit: type=1326 audit(1541943022.777:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 317.901499] audit: type=1326 audit(1541943022.777:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 317.922751] audit: type=1326 audit(1541943022.777:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7890 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 317.958946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.940990] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.825128] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.831569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.839649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:30:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="e1"], 0x1) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002b00), 0x185, &(0x7f0000002b80)=""/62, 0xa4}}], 0x5e2, 0x0, 0x0) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0xffffffffffffffc0, 0x0) [ 320.759083] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.622983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.139508] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.362587] hrtimer: interrupt took 201954 ns 13:30:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0xc00c5512, 0x0) [ 324.563150] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.569577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.577991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.989082] 8021q: adding VLAN 0 to HW filter on device team0 13:30:31 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 13:30:31 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x40000) setns(r0, 0xa000000) mq_timedreceive(r0, &(0x7f0000000040)=""/246, 0xf6, 0x3f, &(0x7f0000000140)={0x77359400}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0)=0x941f, 0x4) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xe2, "4c53dc7d4813441c9ae9e5fea4dc2130e77386eff426e5371ba5563f93f00b181a17fa837bca147aeb21e5d2d426c460a0d8bdf4fe1959085765caa6b7439ad320e8a0dfa575ef768cbab33e3081021088acf029bbebc973b8c045b0bcb026d8e9772776a7d6cd4990f494a1de3a4e8152ca5d1827226a5b65a8e871f84044767c4d891855a17a40f5218b65e8cf2d9b1f4b95068d824f50b711a6d14c8348bc7e7f091c8713bf62e6d80f5d12dbf416c20422051cb71da9385664bd795375280588be2dc486ea7cb70b1b4c2961349eb09f7f7dee3e7e1326eddeb6f0559aa907c8"}, &(0x7f0000000300)=0xea) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r2, 0x6}, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x101000, 0x0) r4 = accept4$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x17, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd63d, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000480)='syzkaller\x00', 0x4, 0xda, &(0x7f00000004c0)=""/218, 0x41100, 0x1, [], 0x0, 0xd}, 0x48) write$P9_RLERROR(r1, &(0x7f0000000640)={0x12, 0x7, 0x2, {0x9, '-vboxnet1'}}, 0x12) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000680)=@assoc_id=r2, &(0x7f00000006c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000700)=0x9, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000740)={r5, 0x8001}, &(0x7f0000000780)=0x8) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) getrandom(&(0x7f00000007c0)=""/142, 0x8e, 0x3) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000940)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @local, 0xad}, r7}}, 0x30) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x220002, 0x0) bind$bt_rfcomm(r3, &(0x7f00000009c0)={0x1f, {0x9d, 0x1, 0x8, 0x401, 0x9ca1, 0x4}, 0x5}, 0xa) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000a00)={r6, 0x25, "87ebe25f2326a0940b49517292a80d329a90886dbab615747d2d3d3cc28b3e70eb71c5b240"}, &(0x7f0000000a40)=0x2d) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000a80)={0x0}, &(0x7f0000000ac0)=0xc) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000b00)=r9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000b40)=[@in6={0xa, 0x4e20, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x1f}, 0x7fffffff}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast1}, 0x212a}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x400}, @in={0x2, 0x4e23, @remote}], 0x64) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) sched_getparam(r9, &(0x7f0000000c40)) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000c80)) 13:30:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc05c5340, &(0x7f0000000000)) 13:30:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x100000002, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c, &(0x7f0000001600), 0x0, &(0x7f0000001680)}, 0x0) 13:30:31 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xb, 0xf, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 13:30:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000100)) r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000002c0)='encrypted\x00', &(0x7f0000000380)='ip6gretap0\x00') 13:30:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x2000400) readahead(0xffffffffffffffff, 0x0, 0x0) 13:30:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @loopback}}, 0x3, 0x0, 0x7, "54f4f715093a7c83db7efff643ddf4fbeff8023575661870cd52a024ea02c432c039031b11678605abd8eaabf6280e2d9b3ffac2c3baddede987dac15a01de14c88e584cefbec3f2143f9cc4e7642dd6"}, 0xd8) 13:30:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)) 13:30:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 13:30:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x400000000000001) 13:30:32 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000040)) [ 327.849555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:30:32 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8, 0x0, 0x0, 0x0, [0x13]}, 0x2c) [ 328.589232] IPVS: ftp: loaded support on port[0] = 21 [ 329.943821] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.950238] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.958776] device bridge_slave_0 entered promiscuous mode [ 330.040659] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.047163] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.055243] device bridge_slave_1 entered promiscuous mode [ 330.130893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.206745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.438535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.518363] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.598302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.605356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.684404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.691365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.920820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.928489] team0: Port device team_slave_0 added [ 331.004789] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.012891] team0: Port device team_slave_1 added [ 331.089382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.170350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.246684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.254312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.263299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.340850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 331.348257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.357632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.215320] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.221810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.228570] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.235186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.242955] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 332.601863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.382808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.675583] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.967818] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.974131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.982007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.275804] 8021q: adding VLAN 0 to HW filter on device team0 13:30:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) dup2(r0, r1) 13:30:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200800, 0x0) fcntl$dupfd(r2, 0x0, r1) write(r2, &(0x7f0000c34fff), 0xffffff0b) 13:30:43 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) socket$inet6_udplite(0xa, 0x2, 0x88) mount(&(0x7f0000000040)=@nullb='\nd::]:-0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 13:30:43 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback, [0x2000000000000000]}, 0x10) 13:30:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) dup2(r1, r0) 13:30:43 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x2ac, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) [ 338.304294] libceph: parse_ips bad ip ' [ 338.304294] d::]:-0,[' 13:30:43 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 13:30:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000200)={0xe0003, 0x0, [0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x269, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="b9024d564b0f3248b83cc6e176511aef170f23d80f21f835000000300f23f8660f383dc70f06470fbe641303470f01c83e460fc7183e66410f38802866b845000f00d80f35", 0x45}], 0x1, 0x0, &(0x7f00000006c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:30:43 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) 13:30:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0045878, &(0x7f0000000000)) 13:30:44 executing program 5: 13:30:44 executing program 2: 13:30:45 executing program 5: 13:30:45 executing program 3: 13:30:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 13:30:46 executing program 1: 13:30:46 executing program 2: 13:30:46 executing program 3: 13:30:49 executing program 3: 13:30:49 executing program 5: 13:30:49 executing program 2: 13:30:49 executing program 1: 13:30:49 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 13:30:49 executing program 4: 13:30:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 13:30:49 executing program 5: 13:30:49 executing program 2: 13:30:49 executing program 3: 13:30:49 executing program 4: 13:30:49 executing program 2: 13:30:50 executing program 3: 13:30:50 executing program 5: 13:30:50 executing program 4: 13:30:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:50 executing program 3: 13:30:50 executing program 2: 13:30:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) 13:30:50 executing program 4: 13:30:50 executing program 5: [ 345.891423] libceph: parse_ips bad ip '[d::]:60,[' 13:30:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:51 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[]::]:-0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) 13:30:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 13:30:51 executing program 5: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000040)=[{&(0x7f00000000c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb50", 0x28}], 0x1}, 0x0) [ 346.247285] libceph: parse_ips bad ip '[]::]:-0,[' 13:30:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) [ 346.316049] libceph: parse_ips bad ip '[]::]:-0,[' [ 346.341768] libceph: parse_ips bad ip '[d::]:60,[' 13:30:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x1f8}}, 0x0) 13:30:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:51 executing program 5: r0 = userfaultfd(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:30:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540b, 0x2) [ 346.704485] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:30:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0xf, 0x8012, r0, 0x0) [ 346.823530] netlink: 'syz-executor2': attribute type 16 has an invalid length. [ 346.835085] libceph: parse_ips bad ip '[d::]:60,[' [ 346.845961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.852946] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:52 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) 13:30:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:60,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) 13:30:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) [ 347.353290] libceph: parse_ips bad ip '[d::]:60,[' 13:30:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 13:30:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff67) 13:30:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000005c0)=0xe8) 13:30:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 13:30:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[.::]:-0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(&(0x7f0000000040)=@nullb='\nd::]:-0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") 13:30:53 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) 13:30:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(aes-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0x8) recvmmsg(r1, &(0x7f0000002a80)=[{{&(0x7f0000000140)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/47, 0x2f}], 0x1}}], 0x1, 0x0, &(0x7f0000002c40)) [ 348.156584] libceph: parse_ips bad ip '[.::]:-0,[' [ 348.198360] libceph: parse_ips bad ip '[.::]:-0,[' [ 348.198622] libceph: parse_ips bad ip ' [ 348.198622] d::]:-0,[' 13:30:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000016c0)={0x14}, 0x14}}, 0x0) [ 348.249532] libceph: parse_ips bad ip ' [ 348.249532] d::]:-0,[' 13:30:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) close(r0) 13:30:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:30:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xe0003}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x4c0, 0x0, &(0x7f00000000c0), 0x1000000000000178) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="b9024d564b0f3248b83cc6e176511aef170f23d80f21f835000000300f23f8660f383dc70f06470fbe641303470f01c83e460fc7183e66410f38802866b845000f00d80f35", 0x45}], 0x1, 0x0, &(0x7f00000006c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="f3420f01f826410f3564410f320f20c035040000000f22c0450f21da430f06440f015ef9650f0866b822018ec00f009f09000000", 0x34}], 0x1, 0x0, &(0x7f0000000280), 0x0) 13:30:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 13:30:53 executing program 0: r0 = socket$inet(0x2, 0x4000001000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 13:30:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)) r3 = syz_open_pts(r2, 0x82) fcntl$dupfd(r2, 0x0, r1) dup3(r3, r2, 0x0) write(r2, &(0x7f0000000080)="57a017e6a9afcac8593a0d6175d47976e11d3fbbd5125c43ef549e8f10ea41c71a77c948031c8dcc5406444cc5b4c971bf343a79b94c7e0f08", 0x39) ioctl$TCXONC(0xffffffffffffffff, 0x540b, 0x0) 13:30:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000040000000000000000008711d4ba28d8994cba4def0000e4ff38000033e955ff765dc846345a8531eb"], 0x2f) 13:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'sit0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:30:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) 13:30:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) [ 348.793220] APIC base relocation is unsupported by KVM [ 349.430502] sg_write: data in/out 262108/1 bytes for SCSI command 0x55-- guessing data in; [ 349.430502] program syz-executor3 not setting count and/or reply_len properly 13:30:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000016c0)={0x14}, 0x14}, 0x1, 0x0, 0x300}, 0x0) [ 349.548240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.555207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:54 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20002) write$binfmt_misc(r0, &(0x7f0000000280)={"73797af3"}, 0xef5) 13:30:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:30:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c80)={0x0, @rand_addr, @multicast1}, &(0x7f0000000cc0)=0xc) [ 349.866737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) 13:30:55 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000e80)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000007c0)="1f", 0x1}], 0x1, &(0x7f0000000a80), 0x0, 0x40088d1}, 0x4000000) 13:30:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x894c, &(0x7f0000000580)='ip6_vti0\x00') 13:30:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000100)={0x1}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 13:30:55 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000), 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 13:30:55 executing program 0: r0 = socket$inet(0x2, 0x8008000000003, 0x100000000000004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x8) socket$bt_bnep(0x1f, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000000380)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000001c0), 0x8}], 0x492492492492475, 0x0) 13:30:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:30:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40084504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) [ 350.754059] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 13:30:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6101, 0x0) 13:30:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000100)={0xa1, 0x106}) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)) 13:30:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000001c0)) 13:30:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) [ 351.100813] usb usb9: usbfs: process 8767 (syz-executor1) did not claim interface 6 before use 13:30:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000040), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x2a, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) 13:30:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x4) 13:30:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) fcntl$dupfd(r1, 0x0, r0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) 13:30:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)=r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r1) 13:30:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 13:30:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:30:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100), 0xa) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000540)={{}, 'port0\x00'}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000680)) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/63, &(0x7f0000000700)=0x3f) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000600)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000006c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000001c0)={0x43}, 0x43) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, r2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)={0x17, 0x7, 0x0, {{0xa, '/dev/nbd#\x00'}}}, 0x17) 13:30:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 13:30:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x80004, 0x0) 13:30:57 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20002) write$binfmt_misc(r0, &(0x7f0000000280)={"73797af3"}, 0xa60) [ 352.304860] QAT: Invalid ioctl 13:30:57 executing program 0: 13:30:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000140)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmmsg(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/247, 0xf7}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f0000001580)=""/183, 0xb7}}, {{&(0x7f0000002b00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002dc0), 0x0, &(0x7f0000002e00)=""/44, 0x2c}}, {{&(0x7f0000003280)=@in, 0x80, &(0x7f0000003500), 0x0, &(0x7f0000003540)=""/142, 0x8e}}], 0x3, 0x22, &(0x7f00000036c0)) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000000480)=""/222, 0x620}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 13:30:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000580)='ip6_vti0\x00') [ 352.958827] QAT: Invalid ioctl 13:30:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 13:30:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:30:58 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) 13:30:58 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:30:59 executing program 2: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000040)="240000001a00250347a68dc4723ba500800000e0ffffffffffffff0008000f1002000000", 0x24) 13:30:59 executing program 1: 13:30:59 executing program 0: 13:30:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:00 executing program 0: 13:31:00 executing program 2: 13:31:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:00 executing program 1: 13:31:00 executing program 0: 13:31:00 executing program 2: 13:31:03 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540)="bb0890affa4575690ec6e10d5b91d2247b73967d63b6ae3e84a4ab04fbe28b283e3c00132d4e7e34233143a1abf00f9c098482b1c717ce0ba909af3a158ee71567eda59271257825", 0x48) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x500, 0x10000000000443) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000804000/0x1000)=nil, &(0x7f0000000000)) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@remote}) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) bind$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x11) 13:31:03 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:03 executing program 1: 13:31:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:03 executing program 2: 13:31:03 executing program 0: 13:31:03 executing program 2: 13:31:03 executing program 1: 13:31:03 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:03 executing program 0: 13:31:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) [ 358.625159] misc userio: No port type given on /dev/userio [ 358.643294] misc userio: The device must be registered before sending interrupts [ 358.772014] misc userio: The device must be registered before sending interrupts 13:31:03 executing program 2: 13:31:04 executing program 4: 13:31:04 executing program 0: 13:31:04 executing program 1: 13:31:04 executing program 2: 13:31:04 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:04 executing program 1: 13:31:04 executing program 2: 13:31:04 executing program 0: 13:31:04 executing program 4: 13:31:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:05 executing program 0: 13:31:05 executing program 1: 13:31:05 executing program 4: 13:31:05 executing program 2: 13:31:05 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:05 executing program 0: 13:31:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:05 executing program 1: 13:31:05 executing program 2: 13:31:05 executing program 4: 13:31:06 executing program 0: 13:31:06 executing program 1: 13:31:06 executing program 2: 13:31:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:06 executing program 4: 13:31:06 executing program 0: 13:31:06 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:06 executing program 1: 13:31:06 executing program 2: 13:31:06 executing program 4: 13:31:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:06 executing program 0: 13:31:06 executing program 1: 13:31:07 executing program 2: 13:31:07 executing program 4: 13:31:07 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:07 executing program 1: 13:31:07 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:07 executing program 0: 13:31:07 executing program 4: 13:31:07 executing program 2: 13:31:07 executing program 1: 13:31:07 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:07 executing program 4: 13:31:07 executing program 0: 13:31:08 executing program 1: 13:31:08 executing program 2: 13:31:08 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:08 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) [ 363.317121] misc userio: The device must be registered before sending interrupts 13:31:08 executing program 2: [ 363.358330] misc userio: The device must be registered before sending interrupts 13:31:08 executing program 0: 13:31:08 executing program 4: 13:31:08 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89e0, &(0x7f0000000580)='ip6_vti0\x00') 13:31:08 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:08 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:08 executing program 0: 13:31:08 executing program 2: 13:31:09 executing program 1: 13:31:09 executing program 4: [ 363.990395] misc userio: The device must be registered before sending interrupts [ 364.057179] misc userio: The device must be registered before sending interrupts 13:31:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:09 executing program 2: 13:31:09 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:09 executing program 1: 13:31:09 executing program 0: 13:31:09 executing program 4: [ 364.604456] misc userio: The device must be registered before sending interrupts 13:31:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) [ 364.673340] misc userio: The device must be registered before sending interrupts 13:31:09 executing program 1: 13:31:09 executing program 0: 13:31:09 executing program 2: 13:31:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 13:31:10 executing program 3: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 13:31:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") listen(r0, 0x6) r3 = dup3(r1, r2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 13:31:10 executing program 1: 13:31:10 executing program 2: 13:31:10 executing program 3: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 13:31:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:10 executing program 1: 13:31:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 13:31:11 executing program 2: 13:31:11 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20002) write$binfmt_misc(r0, &(0x7f0000000280)={"73797af3"}, 0x20000284) 13:31:11 executing program 3: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040), 0x2) 13:31:11 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) 13:31:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) 13:31:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x44240) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, &(0x7f00000002c0)=""/77, 0x4d) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x5, {{0xa, 0x0, 0x1000, @remote, 0x8}}}, 0x88) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100), 0x4) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BLKRRPART(r1, 0x125f, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r4, r5) 13:31:11 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:11 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) 13:31:12 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:12 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) socket(0x400000000010, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(&(0x7f0000000040)=@nullb='[d::]:-0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000000c0)) 13:31:12 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '\\:T', 0x14, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x608]}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000001c0)) 13:31:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) [ 367.350114] libceph: parse_ips bad ip '[d::]:-0,[' [ 367.416182] libceph: parse_ips bad ip '[d::]:-0,[' 13:31:35 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:35 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) socket(0x400000000010, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mount(&(0x7f0000000040)=@nullb='[d::]:-0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)="f461895dd1ba64ef15b7ba189fb19052549ec864c16367580a53af83df9a941d447fa349cf48b70445a96908c388b16cb138df7b4af9a193f2f98167a7c9e93ee6ba61e8a2225d22fe1828246f268b03604c12c5a939bb46d55d3f13306355efb72265ffbbc07ad9dafb4ac49c23825a5cfe4e77cebbc5839b782b5249e4") ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f00000000c0)) 13:31:35 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) 13:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:35 executing program 0: inotify_init() r0 = dup(0xffffffffffffffff) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000480), 0x2000005) read(0xffffffffffffffff, &(0x7f0000000240)=""/118, 0x76) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=""/21, 0x15) 13:31:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffff001c7e4e8c0000000000ae1e"], 0x14}}, 0x0) r1 = dup(r0) recvfrom$packet(r1, &(0x7f0000000040)=""/57, 0x39, 0x0, &(0x7f0000000200)={0x11, 0x1f, 0x0, 0x1, 0x7}, 0x14) [ 390.446782] libceph: parse_ips bad ip '[d::]:-0,[' 13:31:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f00000005c0)=[{0x10, 0x29}], 0x10}}], 0x1, 0x1) 13:31:35 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) [ 390.723610] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:31:35 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:36 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) [ 390.997294] misc userio: No port type given on /dev/userio [ 391.042588] misc userio: The device must be registered before sending interrupts [ 391.076904] misc userio: The device must be registered before sending interrupts 13:31:36 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 391.398777] misc userio: No port type given on /dev/userio [ 391.422604] misc userio: The device must be registered before sending interrupts [ 391.454474] misc userio: The device must be registered before sending interrupts 13:31:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:37 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) 13:31:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x27, 0x0, &(0x7f0000004fbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004edf8a), 0x1}], &(0x7f000000afd0)=[0x0]}}], 0xfffffffffffffcf4, 0x10000000, &(0x7f0000000040)}) 13:31:37 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x10, &(0x7f0000ad2000), &(0x7f0000000080)=0xff6f) 13:31:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fe0000000000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000003c0)) r0 = semget(0x3, 0x4, 0x100) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/108) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0300"], &(0x7f0000000140)=0x1) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000180)=0x4) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x4) [ 392.368071] misc userio: No port type given on /dev/userio [ 392.472510] misc userio: The device must be registered before sending interrupts 13:31:37 executing program 4: inotify_init() openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x306, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000680)='uid_map\x00') syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x7f) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) read(r2, &(0x7f0000000240)=""/118, 0x76) [ 392.562230] misc userio: The device must be registered before sending interrupts [ 392.642528] binder: 9218:9221 ioctl c0306201 20008000 returned -14 [ 392.652122] binder_alloc: binder_alloc_mmap_handler: 9218 20001000-20003000 already mapped failed -16 [ 392.673685] binder: BINDER_SET_CONTEXT_MGR already set [ 392.679114] binder: 9218:9221 ioctl 40046207 0 returned -16 13:31:37 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) [ 392.702650] binder_alloc: 9218: binder_alloc_buf, no vma [ 392.708517] binder: 9218:9225 transaction failed 29189/-3, size 40-8 line 2970 [ 392.716186] binder: 9218:9225 ioctl c0306201 20008000 returned -14 [ 392.769301] binder: send failed reply for transaction 2 to 9218:9221 [ 392.776241] binder: undelivered TRANSACTION_COMPLETE [ 392.781419] binder: undelivered TRANSACTION_ERROR: 29189 13:31:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x22000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket(0x80000000010, 0x1100000802, 0x0) sendto(r1, &(0x7f0000000800)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000fc0)=""/4096, 0x1000}], 0x1, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 13:31:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 13:31:38 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000001400120008000100677265000800020004001200"], 0x1}}, 0x0) 13:31:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x1e0, [0x20000440, 0x0, 0x0, 0x20000d78, 0x20000da8], 0x0, &(0x7f0000000080), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00', 'syzkaller0\x00', 'ip6gretap0\x00', @link_local, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'ip6_vti0\x00', 'syzkaller1\x00', 'yam0\x00', 'yam0\x00', @local, [], @dev, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}}]}]}, 0x258) [ 393.299097] misc userio: No port type given on /dev/userio 13:31:38 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) [ 393.379924] misc userio: The device must be registered before sending interrupts [ 393.390264] kernel msg: ebtables bug: please report to author: Valid hook without chain 13:31:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 393.424184] misc userio: The device must be registered before sending interrupts 13:31:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x11, 0xfa00, @id_resuseaddr={&(0x7f00000001c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x6a) 13:31:38 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="66b83b0200000f23c00f21f86635030000000f23f8f2f3d3ea660f015c00ba400066ed650f8613540f01cf650f0012f2a666b9700800000f3267f20f06", 0x3d}], 0x1, 0x30, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:31:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)) 13:31:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x800000000000002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000001a0007031dfffd946fa2830020200a0009000304341d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value, 0x8) socket(0x0, 0x0, 0x0) 13:31:39 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) [ 393.932585] misc userio: The device must be registered before sending interrupts [ 393.983622] misc userio: The device must be registered before sending interrupts [ 394.057537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 13:31:39 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:39 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0xe0003, 0x0, [0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x269, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="b9024d564b0f3248b83cc6e176511aef170f23d80f21f835000000300f23f8660f383dc70f06470fbe641303470f01c83e460fc7183e66410f38802866b845000f00d80f35", 0x45}], 0x1, 0x0, &(0x7f00000006c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 394.233635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 13:31:39 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/139, 0x34}], 0x1, 0x0) 13:31:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)) 13:31:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8f, &(0x7f0000000200)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000002340)=""/4096) 13:31:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x2000400) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) 13:31:39 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 13:31:40 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)) 13:31:40 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000440)=""/31, 0x1f) ioctl(r2, 0x0, &(0x7f0000000280)) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$unix(r0, &(0x7f00000001c0)="1702cb810d8c5454387c473ba765cf15f5e8d6389aee523170428f75d89e43bc71a52c199275", 0x26, 0x1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000380)=""/134) 13:31:40 executing program 2: 13:31:40 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) [ 395.387581] binder: 9320:9321 ioctl 0 20000280 returned -22 13:31:40 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x7f}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 13:31:40 executing program 4: 13:31:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 13:31:40 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff93}}) 13:31:40 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x0, 0x0) 13:31:41 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 13:31:41 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 396.172319] binder: 9320:9321 ioctl 0 20000280 returned -22 13:31:41 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]]) getpid() getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400), &(0x7f0000000440)=0x8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0), &(0x7f0000000600)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000680)='trusted.overlay.opaque\x00', &(0x7f0000000740)='y\x00', 0x2, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000000c0)={@ipv4={[], [], @local}, 0x0}, &(0x7f00000003c0)=0x14) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000140)=0x7fff, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"00001c0000000000001c9e000200", 0x811}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)=r2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) fremovexattr(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="747275737465642e00001c000023000000001c9e0002"]) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000780), &(0x7f00000007c0)=0x4) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000004c0), &(0x7f0000000500)=0x4) creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000580)={0x18, 0xf, 0x0, {{0x31, 0x3, 0x1}, 0x3}}, 0x18) 13:31:41 executing program 2: 13:31:41 executing program 0: 13:31:41 executing program 5: 13:31:41 executing program 4: [ 396.637208] psmouse serio14: Failed to reset mouse on : -5 [ 396.996113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.003231] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:31:42 executing program 2: 13:31:42 executing program 5: 13:31:42 executing program 0: 13:31:42 executing program 4: 13:31:42 executing program 2: 13:31:42 executing program 5: [ 398.714262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.282303] misc userio: Buffer overflowed, userio client isn't keeping up [ 400.331852] ================================================================== [ 400.339273] BUG: KMSAN: uninit-value in synaptics_detect+0x207/0x2c0 [ 400.345760] CPU: 0 PID: 2325 Comm: kworker/0:2 Not tainted 4.19.0+ #82 [ 400.352413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.361770] Workqueue: events_long serio_handle_event [ 400.366980] Call Trace: [ 400.369567] dump_stack+0x32d/0x480 [ 400.373199] ? _raw_spin_lock_irqsave+0x237/0x340 [ 400.378040] ? synaptics_detect+0x207/0x2c0 [ 400.382367] kmsan_report+0x19f/0x300 [ 400.386174] __msan_warning+0x76/0xd0 [ 400.389977] synaptics_detect+0x207/0x2c0 [ 400.394126] psmouse_extensions+0x117e/0x3930 [ 400.398628] psmouse_switch_protocol+0x184/0xdc0 [ 400.403388] psmouse_connect+0x14d3/0x2380 [ 400.407640] serio_driver_probe+0xe3/0x150 [ 400.411888] ? psmouse_interrupt+0x1950/0x1950 [ 400.416591] ? serio_uevent+0x6e0/0x6e0 [ 400.420582] really_probe+0x98a/0x1410 [ 400.424487] driver_probe_device+0x1b4/0x4f0 [ 400.428915] __device_attach_driver+0x63b/0x750 [ 400.433596] bus_for_each_drv+0x28e/0x3b0 [ 400.437738] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 400.443539] __device_attach+0x444/0x6d0 [ 400.447604] device_initial_probe+0x4a/0x60 [ 400.451924] bus_probe_device+0x137/0x390 [ 400.456080] device_add+0x2692/0x2c90 [ 400.459889] ? __list_add_valid+0xb8/0x480 [ 400.464131] serio_handle_event+0x1cee/0x2650 [ 400.468624] ? kmsan_set_origin+0x83/0x130 [ 400.472860] ? serio_resume+0x2b0/0x2b0 [ 400.476830] process_one_work+0x19fe/0x25f0 [ 400.481171] worker_thread+0x1601/0x2bd0 [ 400.485252] kthread+0x5e7/0x620 [ 400.488612] ? process_one_work+0x25f0/0x25f0 [ 400.493112] ? INIT_BOOL+0x30/0x30 [ 400.496651] ret_from_fork+0x35/0x40 [ 400.500366] [ 400.501982] Local variable description: ----param@synaptics_detect [ 400.508287] Variable was created at: [ 400.511993] synaptics_detect+0x5d/0x2c0 [ 400.516046] psmouse_extensions+0x117e/0x3930 [ 400.520527] ================================================================== [ 400.527869] Disabling lock debugging due to kernel taint [ 400.533304] Kernel panic - not syncing: panic_on_warn set ... [ 400.533304] [ 400.540664] CPU: 0 PID: 2325 Comm: kworker/0:2 Tainted: G B 4.19.0+ #82 [ 400.548704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.558057] Workqueue: events_long serio_handle_event [ 400.563236] Call Trace: [ 400.565816] dump_stack+0x32d/0x480 [ 400.569454] panic+0x57e/0xb28 [ 400.572685] kmsan_report+0x300/0x300 [ 400.576499] __msan_warning+0x76/0xd0 [ 400.580303] synaptics_detect+0x207/0x2c0 [ 400.584473] psmouse_extensions+0x117e/0x3930 [ 400.588983] psmouse_switch_protocol+0x184/0xdc0 [ 400.593745] psmouse_connect+0x14d3/0x2380 [ 400.597998] serio_driver_probe+0xe3/0x150 [ 400.602228] ? psmouse_interrupt+0x1950/0x1950 [ 400.606803] ? serio_uevent+0x6e0/0x6e0 [ 400.610776] really_probe+0x98a/0x1410 [ 400.614675] driver_probe_device+0x1b4/0x4f0 [ 400.619090] __device_attach_driver+0x63b/0x750 [ 400.623767] bus_for_each_drv+0x28e/0x3b0 [ 400.627908] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 400.633711] __device_attach+0x444/0x6d0 [ 400.637783] device_initial_probe+0x4a/0x60 [ 400.642100] bus_probe_device+0x137/0x390 [ 400.646265] device_add+0x2692/0x2c90 [ 400.650076] ? __list_add_valid+0xb8/0x480 [ 400.654331] serio_handle_event+0x1cee/0x2650 [ 400.658838] ? kmsan_set_origin+0x83/0x130 [ 400.663074] ? serio_resume+0x2b0/0x2b0 [ 400.667047] process_one_work+0x19fe/0x25f0 [ 400.671388] worker_thread+0x1601/0x2bd0 [ 400.675484] kthread+0x5e7/0x620 [ 400.678847] ? process_one_work+0x25f0/0x25f0 [ 400.683352] ? INIT_BOOL+0x30/0x30 [ 400.686890] ret_from_fork+0x35/0x40 [ 400.691665] Kernel Offset: disabled [ 400.695305] Rebooting in 86400 seconds..