[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.159210] audit: type=1800 audit(1543404692.215:25): pid=6691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.178473] audit: type=1800 audit(1543404692.215:26): pid=6691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.198038] audit: type=1800 audit(1543404692.245:27): pid=6691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2018/11/28 11:31:46 fuzzer started 2018/11/28 11:31:51 dialing manager at 10.128.0.26:39003 2018/11/28 11:31:51 syscalls: 1 2018/11/28 11:31:51 code coverage: enabled 2018/11/28 11:31:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/28 11:31:51 setuid sandbox: enabled 2018/11/28 11:31:51 namespace sandbox: enabled 2018/11/28 11:31:51 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/28 11:31:51 fault injection: enabled 2018/11/28 11:31:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/28 11:31:51 net packet injection: enabled 2018/11/28 11:31:51 net device setup: enabled 11:34:44 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x2e, 0x3, 0x0, {0x1, 0xd, 0x0, 'trustedem1em1'}}, 0x2e) syzkaller login: [ 258.246443] IPVS: ftp: loaded support on port[0] = 21 [ 260.636952] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.643621] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.652780] device bridge_slave_0 entered promiscuous mode [ 260.797833] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.804480] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.813425] device bridge_slave_1 entered promiscuous mode [ 260.958358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.100738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.540282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.684869] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:34:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[]) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc06789962cc6a83c21ac"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x0, 'sh\x00', 0x4, 0x100000000, 0xe}, 0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000300)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x7010, 0x307) r4 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000180), 0x12) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r5, 0x400, 0x0) getdents(r5, &(0x7f0000000200)=""/148, 0x94) [ 262.015357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 262.022513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.540386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.548837] team0: Port device team_slave_0 added [ 262.765680] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.774095] team0: Port device team_slave_1 added [ 262.850331] IPVS: ftp: loaded support on port[0] = 21 [ 262.947275] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.129720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.136894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.145917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.347086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.355063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.364497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.539592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.547493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.556661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.834761] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.841265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.848394] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.854953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.864289] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.667268] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.673894] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.682677] device bridge_slave_0 entered promiscuous mode [ 266.722997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.866277] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.872911] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.881336] device bridge_slave_1 entered promiscuous mode [ 267.125384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.382923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 11:34:55 executing program 2: r0 = socket(0x10, 0x20000000000003, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) [ 268.045595] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.329900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.613441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.624345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.841577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.848929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.898063] IPVS: ftp: loaded support on port[0] = 21 [ 269.658127] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.666392] team0: Port device team_slave_0 added [ 270.036743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.045090] team0: Port device team_slave_1 added [ 270.377258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.384658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.394016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.691986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.699158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.708112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.047467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.055393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.064716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.374423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.382499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.391727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.445176] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.451661] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.460573] device bridge_slave_0 entered promiscuous mode [ 273.800545] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.807390] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.816088] device bridge_slave_1 entered promiscuous mode [ 274.165399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.464461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.683707] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.690230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.697424] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.703997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.713108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.171233] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.186132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.448047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.773907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.780986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.130267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.137465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.797561] 8021q: adding VLAN 0 to HW filter on device bond0 11:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) [ 277.177270] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.185768] team0: Port device team_slave_0 added [ 277.506355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.514786] team0: Port device team_slave_1 added [ 277.852881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.859956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.869156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.041942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.254476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 278.261571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.271322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.327716] IPVS: ftp: loaded support on port[0] = 21 [ 278.658433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.666161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.675351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.965718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.973537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.982820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.311761] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.318204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.326397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.626983] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.878624] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.885202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.892288] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.898757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.907738] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.312687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.017737] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.024416] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.033281] device bridge_slave_0 entered promiscuous mode [ 284.451356] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.458119] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.466814] device bridge_slave_1 entered promiscuous mode [ 284.839348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.185951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.174207] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.541381] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.926151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.933502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.210664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.217810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.161874] 8021q: adding VLAN 0 to HW filter on device bond0 11:35:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) [ 288.304448] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.312829] team0: Port device team_slave_0 added 11:35:15 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) syncfs(r0) [ 288.736046] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.744311] team0: Port device team_slave_1 added 11:35:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="6bae12ae00b880008ec8f30f2353660f6fea670f0fcfb6ba4200ec64f40f06ba420066b8df1301dc66efbad10466b8ca00000066ef", 0x35}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x3, 0x4, 0x3f, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0xfffffffffffffffe}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.993207] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 289.199286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.206577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.215736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:35:16 executing program 0: r0 = socket$inet6(0xa, 0x80006, 0x6) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfc00000000000000}, 0x0, 0x22, 0x0, 0x1}, 0x20) [ 289.648682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.655917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.664855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.788543] IPVS: ftp: loaded support on port[0] = 21 [ 289.945517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 11:35:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000100)={0x0, 0x0, 0x2}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$BLKRAGET(r1, 0x8000552c, &(0x7f0000000100)) [ 290.235550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.235797] input:  as /devices/virtual/input/input5 [ 290.243298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.256991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.666252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.674157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.683323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 11:35:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0x3ff, 0x450207, "3cdf581e17de6845977b79d75834614103fa819b93bfaed8", {0x670000000000000, 0xb78f}, 0x7f}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000200)={0x3, @output}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xa0, &(0x7f0000000300)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e20, 0x7, @loopback, 0x8560}, @in6={0xa, 0x4e20, 0x800, @mcast1, 0x3ff}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in6={0xa, 0x4e23, 0x10000, @remote, 0x6}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x3, @local, 0x7fffffff}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={r3, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000440)={r3, 0x8e, "3817d8d032ba7934726e75b5bdc6b4ff9cca1f5f75e10c15cd7ff4bcc2d0c65f91d65efd3118f7d5dc57aec0e8eaff9fa9bc5641e08c719f6d0c47d981f84bd5e6d06ba8230494c8dd8ec771f43af333b2c307fd234450d9fcc2414338a292e8f499fd452d01eb0b03584a242b9dcb780b135af616700963f8327d4f9cf156bb0c931b18e4f515f8f6053251cc74"}, &(0x7f0000000500)=0x96) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x36, 0x3e29aa9e, 0x2, 0xfffffffffffffff8}, &(0x7f0000000080)=0xfffffffffffffe8f) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r4, 0x3}, &(0x7f0000000140)=0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 11:35:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x52b, 0x1000, 0x1, 0x7ff, 0x0, 0x2}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x0, 0x1, 0x1, 0x9, 0x6, 0x401, 0x3, 0x0, 0x2af, 0x6cb7, 0x0, 0x8, 0x6, 0x7]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r3, 0xfffffffffffffffd}, 0x8) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r1, r4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000000c0), 0x10000029c) r7 = gettid() perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0xfffffffffffffffd, 0x4, 0xfff, 0x6, 0x0, 0xa1, 0x4000, 0x1, 0x1f, 0x1, 0xcfaa, 0x10000, 0x0, 0x3f, 0x7, 0x0, 0xffffffffffffffff, 0x2139485d, 0x101, 0x5, 0x9, 0x6, 0x2, 0x5, 0x1, 0x6, 0x5, 0x100000000, 0x8, 0x1b, 0xf81, 0x0, 0x3e4f, 0x10000, 0xabc8, 0x39, 0x0, 0x400, 0x1, @perf_config_ext={0x5, 0x400}, 0x1, 0x68f5, 0x3, 0x3, 0xfffffffffffff5f9, 0x1, 0x5}, r7, 0x9, r2, 0x8) [ 291.656882] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.663405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.671178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:35:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x800031, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x20000040) fcntl$setstatus(r0, 0x4, 0x4400) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x19}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000080)=""/132) 11:35:19 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400080, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000001c0)=0x14) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x25) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x5}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000040)={0x17, 0x0, 0x0, 0xfffffffffffff6d1, 0x20, 0xffffffffffffffff, 0x0, [0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x2c) lseek(r1, 0x0, 0x80000000000003) [ 293.336448] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.736737] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.743307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.750317] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.756921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.765414] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 295.765392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.320734] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.327389] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.336126] device bridge_slave_0 entered promiscuous mode [ 296.629406] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.636024] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.644635] device bridge_slave_1 entered promiscuous mode [ 297.016695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 297.383935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.360724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.379420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.700909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.054004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.061226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.433767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.440833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.633472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.541718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.550033] team0: Port device team_slave_0 added [ 300.863824] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.872031] team0: Port device team_slave_1 added [ 300.897328] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.905390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.913477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.103505] hrtimer: interrupt took 79476 ns [ 301.164202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 301.171274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.180294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 11:35:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_OPEN(r0, 0x0, 0x2ce) [ 301.486179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 301.493405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.502048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.741154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.749010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.758038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.962580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.970243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.979309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.009305] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.592945] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.599431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.606542] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.613186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.621652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 304.628492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.081822] 8021q: adding VLAN 0 to HW filter on device bond0 11:35:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)) [ 306.800625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.469127] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.475627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.483465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.040945] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.128356] 8021q: adding VLAN 0 to HW filter on device bond0 11:35:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x1}}) [ 311.647602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.939167] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.945685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.954022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.252843] 8021q: adding VLAN 0 to HW filter on device team0 11:35:41 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2fe, 0x0) 11:35:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000040)='keyring\'md5sum\x00', 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0xfffff029}, {0x6}]}, 0xfffffffffffffc7f) 11:35:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x712b, 0x8, 0x4, 0x2, 0xb8, 0xb0fd0ce36eaaea19, 0x3e, 0x1, 0x313, 0x38, 0x39a, 0xfffffffffffffff7, 0x3, 0x20, 0x1, 0x0, 0x7fffffff, 0x1ff}, [{0x7, 0x1, 0x2, 0x4c4d, 0x5, 0x2, 0x3fb8, 0x3}], "5816fd3bac4e401f15296e56963fea07c31a38aa42e2919968d945cd0bce33f179bee92d531c98ce19c373f6a70396f6a5e0a3ecbd073e141e0c5d72c5987f94f88ba605a5318b046709137d7d7f095abb445f5c", [[], [], [], [], []]}, 0x5ac) r1 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000640)={0x400, 0x0, 0x3, 0x1, 0x9eaf}) r2 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x6, 0x8002) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000006c0)={@loopback, @broadcast, @local}, &(0x7f0000000700)=0xc) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000740)={0x50002011}) syz_emit_ethernet(0xb5, &(0x7f0000000780)={@random="83fc21f1e2ab", @broadcast, [{[{0x9100, 0x0, 0x8, 0x1}], {0x8100, 0x1ff, 0x81, 0x2}}], {@llc={0x4, {@snap={0x1, 0x0, "b471", "f5c981", 0x7, "b5af788a67587402594872cf4ac5d798bb50f973755c4e840dfc82bb3362493fc03bc796979c930d430c7962d020f244775dfe99554244f55c11329871a1ac1ba66c44076c77f6570feadc4be479fc596c54de41dc79fc259fe1cac03f1e839a3c97f4311113c8eb7f935e7671765436c52a0805c4e672951136ebc6763103c81900f2344a0901945f12c84d1ef8e4d255a588471edc"}}}}}, &(0x7f0000000840)={0x1, 0x2, [0x688, 0x7a, 0xf52, 0x7eb]}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000880)={&(0x7f0000ff9000/0x4000)=nil, 0x120, 0x5, 0x1, &(0x7f0000ffc000/0x3000)=nil, 0x81}) renameat2(r1, &(0x7f00000008c0)='./file0\x00', r2, &(0x7f0000000900)='./file0\x00', 0x7) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000940)=0x4, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)={0x1, [0x0]}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000a00)={r3, 0x200}, &(0x7f0000000a40)=0x8) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000a80)=0xbd) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000ac0)={0x5e4, 0x4, 0x5, 0xc941}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000b00)={{0xa, 0x5, 0xcb9, 0x0, '\x00', 0x3ff}, 0x1, [0x10001, 0x80000000, 0x6, 0x3, 0x3ff, 0x401, 0xffffffff, 0x2, 0x9, 0x3, 0x3, 0x9, 0x7, 0x2, 0xff, 0x3, 0x101, 0x7fffffff, 0x3a2, 0x9, 0x80, 0x6297, 0x3, 0x1, 0x7, 0x1, 0xffff, 0x5, 0x9, 0x400, 0x100000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x9, 0x80000001, 0x7ff, 0x2, 0x9, 0x67c24023, 0x7, 0x81, 0xffffffffffff7fff, 0x7ff, 0x5, 0x3, 0xffffffff, 0x0, 0x7fff, 0xffffffff, 0x8, 0x800, 0x3, 0xff, 0x7, 0x2, 0xfffffffffffff000, 0xfffffffffffffffa, 0x9d1a, 0x3ff, 0x4, 0x8, 0x79df, 0x20, 0x6, 0x3, 0x7fffffff, 0xfd3f, 0x10000, 0x1, 0x9, 0x6, 0x8001, 0x401, 0x4, 0xfffffffffffffffe, 0xffffffffffffffff, 0x5, 0x0, 0xda, 0xffffffffffff8001, 0x0, 0x4, 0x100, 0x0, 0x5, 0x80, 0xfff, 0x4, 0xffffffffffffff7f, 0x6c4, 0x81, 0x7, 0x422, 0x80b1, 0x2, 0x800, 0x6, 0x80000000, 0x72, 0x3f, 0x2, 0x4, 0x40b, 0x4, 0x8, 0x0, 0x6, 0x0, 0xafa, 0x1, 0x1f, 0x81, 0x2, 0x8, 0x7fff, 0x5, 0x30, 0x8, 0x87b1, 0x4, 0x41, 0xe92, 0x40a3, 0x962, 0x4], {0x0, 0x1c9c380}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000001100)={&(0x7f0000001000), 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x24, r4, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x11) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000001140)=0x5, &(0x7f0000001180)=0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000011c0)) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000001200)=0x20, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000001240)={'HL\x00'}, &(0x7f0000001280)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000012c0)={@in={{0x2, 0x4e21, @loopback}}, 0x8af4, 0xfffffffffffff801, 0x400, "848e104a7f2b19ae5152e6a47cbab90aad2098bd5edcd040c7afac44e697f1590658c4bb0b01abb06121124c1e37e67462f4b0811d76f839b697d401d4af8c4ea3c175c19780332d99582d5e6a1832a6"}, 0xd8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000013c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000014c0)=0xe8) r6 = getegid() stat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f00000015c0)={0x5c, 0x7d, 0x1, {{0x0, 0x3e, 0xff, 0x1, {0x8, 0x4, 0x8}, 0x4000000, 0x3, 0x40, 0x1f, 0x1, '\x00', 0x1, '\x00', 0x5, 'IPVS\x00', 0x4, 'em0\\'}, 0x9, 'eth0(em0^', r5, r6, r7}}, 0x5c) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000001640)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000001680)={0x0, r8, 0x5}) 11:35:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$FUSE_ENTRY(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:35:41 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getuid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback, 0x81}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000640)=ANY=[], 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:35:41 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/wireless\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000340)='att\x00\x00\x00\x00rrent\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000001c0)=""/200) r3 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r3, 0x1400001) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) sendfile(r2, r3, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:35:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000020000100000000000000000000000000000000000000000000000000a99c0e7ef83e657b01eecbb8ad881a47b30bb92a3c36ff1234d8e1db5820d58203337ad9005c3cecfc88ff413c73441501f125dd967bbe3e47fe6df5189ea281bdb27e799268c04089741dc31e00000000bce471cc15eec38f22cce3ca495ac0f21bab522d4f00106c57aad52f4b422655"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2fe, 0x0) 11:35:41 executing program 0: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1400001) sendfile(r0, r1, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:35:41 executing program 1: r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/93, 0x5d}], 0x1000000000000007) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4101bf) 11:35:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 11:35:42 executing program 3: r0 = getpgid(0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 11:35:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:35:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 315.869128] IPVS: ftp: loaded support on port[0] = 21 11:35:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x4000010004002) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) [ 318.786851] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.793445] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.801977] device bridge_slave_0 entered promiscuous mode [ 318.937355] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.943949] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.952575] device bridge_slave_1 entered promiscuous mode [ 319.086782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.219720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.635008] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.773118] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.457941] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.466381] team0: Port device team_slave_0 added [ 320.622485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.630694] team0: Port device team_slave_1 added [ 320.767823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.907524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.045031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.052867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.061686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.202068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.209789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.218998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.313743] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.320156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.327193] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.333701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.341342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 322.348325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.351604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.630743] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 325.905213] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 325.911452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.919477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.198922] 8021q: adding VLAN 0 to HW filter on device team0 11:35:55 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:35:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getuid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback, 0x81}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000640)=ANY=[], 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:35:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0x9, 0x81}) 11:35:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x0, 0x5}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20002, 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="19", 0x1}], 0x1, 0x0) 11:35:55 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/wireless\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000340)='att\x00\x00\x00\x00rrent\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000001c0)=""/200) r3 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r3, 0x1400001) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) sendfile(r2, r3, &(0x7f0000000180)=0xf10001, 0xfffffdef) [ 328.201593] usb usb5: usbfs: process 8550 (syz-executor0) did not claim interface 0 before use [ 328.237385] ptrace attach of "/root/syz-executor5"[8553] was attempted by "/root/syz-executor5"[8554] 11:35:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)) 11:35:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) 11:35:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setns(r1, 0x20000000) 11:35:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000200)={"0500653000003f8000", @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 11:35:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="ff80"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) 11:35:56 executing program 4: 11:35:56 executing program 2: 11:35:56 executing program 0: 11:35:56 executing program 3: 11:35:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1400001) sendfile(r1, r2, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:35:56 executing program 4: r0 = memfd_create(&(0x7f0000000200)='ppp1\x00', 0x5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000004c0)={0x3, 0x3, 0x20003ffffffffffb, 0x1000000001, 0x9}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@loopback, @local}, &(0x7f00000003c0)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x80, 0x4) fcntl$setflags(r4, 0x2, 0x1) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000500)={0x2, 'bcsf0\x00', 0x3}, 0x18) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) getpgrp(0xffffffffffffffff) fcntl$getown(r3, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, &(0x7f0000000100)) 11:35:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) 11:35:56 executing program 0: 11:35:56 executing program 3: 11:35:56 executing program 2: 11:35:57 executing program 5: 11:35:57 executing program 3: 11:35:57 executing program 4: 11:35:57 executing program 2: 11:35:57 executing program 0: 11:35:57 executing program 5: 11:35:57 executing program 1: 11:35:57 executing program 3: 11:35:57 executing program 4: 11:35:57 executing program 2: 11:35:58 executing program 0: 11:35:58 executing program 5: 11:35:58 executing program 4: 11:35:58 executing program 1: 11:35:58 executing program 3: 11:35:58 executing program 2: 11:35:58 executing program 0: 11:35:58 executing program 3: 11:35:58 executing program 2: 11:35:58 executing program 5: 11:35:58 executing program 1: 11:35:58 executing program 4: 11:35:59 executing program 0: 11:35:59 executing program 2: 11:35:59 executing program 3: 11:35:59 executing program 5: 11:35:59 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464c", 0xcf) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x8000000000000000, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0xa, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e22, @loopback}}) 11:35:59 executing program 4: memfd_create(&(0x7f0000000200)='ppp1\x00', 0x5) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000004c0)={0x3, 0x3, 0x20003ffffffffffb, 0x1000000001, 0x9}) getsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, &(0x7f00000003c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x80, 0x4) fcntl$setflags(r3, 0x2, 0x1) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) getpgrp(0xffffffffffffffff) fcntl$getown(r2, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f0000000100)) 11:35:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000001240)="81bbe73ed58878ca", 0x8, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 11:35:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/54, 0x36) 11:35:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x11, &(0x7f0000000400)="547c9f33bcc4a244475498bfeeeb654613"}) 11:35:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(0xffffffffffffffff, 0x0, 0x400100) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0)=0x80, 0x4) 11:35:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000940)="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", 0x1) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r2 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, 0x0) clone(0x28000000, &(0x7f0000000100), 0x0, &(0x7f0000000240), &(0x7f0000000280)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) request_key(&(0x7f00000003c0)='encrypted\x00', 0x0, &(0x7f0000000440)='[\x00', 0xfffffffffffffffe) 11:36:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 11:36:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000500)={0x2, 'bcsf0\x00', 0x3}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 11:36:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x77}) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYRES64], 0xffffff8a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000500)={0x0, 'bcsf0\x00'}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 11:36:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 11:36:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000004000000"], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) close(r2) 11:36:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x4000001) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 11:36:01 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$void(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000640)=ANY=[], 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) 11:36:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$void(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) 11:36:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 11:36:01 executing program 4: syz_genetlink_get_family_id$nbd(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x13a) clone(0x2300001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x20000000000000a8}) seccomp(0x0, 0x0, 0x0) pipe2(0x0, 0x84000) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) [ 334.375138] kauditd_printk_skb: 3 callbacks suppressed [ 334.375175] audit: type=1326 audit(1543404961.435:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8748 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 11:36:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 11:36:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x77}) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYRES64], 0xffffff8a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='att\x00\x00\x00\x00rrent\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x0, 0x0, 0x20}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) preadv(r2, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1400001) sendfile(r4, r5, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:02 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x3) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x1}, 0xff7f) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00000000c0)=0xbecd) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r4, 0x4, 0x47fe) ftruncate(r4, 0x8200) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, &(0x7f0000d83ff8), 0x8000fffffffe) [ 335.242835] audit: type=1326 audit(1543404962.195:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8748 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 11:36:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000240)={0x0, 0x6}) 11:36:03 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = epoll_create(0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x7fc, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getegid() r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x3, 0x6512dd2a, 0x0, 0x0, 0x0, 0x7ec5, 0xb12, 0x0, 0xffffffffffff9a6a, 0x0, 0x6, 0x4, 0x60000000, 0x4b95, 0x0, 0x0, 0x4, 0xfffffffffffff000, 0x0, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0xffffffffffffffeb, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0x0, r1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x10102, 0xe4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bind$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x12) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) fchmod(0xffffffffffffffff, 0x100) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000001c0)={0x400, 0x7}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r5, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x200000, 0x0) accept4(r5, &(0x7f0000000380)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r5, 0x1) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 11:36:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000000000000000000000000000010000000000060000000000000005000000000000000900000000000000000000000000000000000000000000000100000000000000000000000000000005000000000000000500000000000000070000000000000000000000000000000000000000000000003a0000000000000000000000000000"]) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0x1, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, &(0x7f0000000100)=0x14) write$UHID_INPUT2(r1, &(0x7f0000000700)={0xc, 0xcf, "fe023bac3d78afdc3b33dd1e88369634ebf3eafeca02c1fbd82d5fe20875dcf0b8d86dde6e53fb036e5326647003048d8020f39fa2f96789462a6dab082f8b797c1fce4dac70cb7c0dbbdf4e7f7b341e9c09eae7b3dc8da0c465efdf9f623447993fbf80426db2308ea96276b7fac71a719dbeded674e0922e69342f50d3712441ea7871f714705b93eadea9a925a2a7754f6a1f44dad27791a3458efe2b5fab61fedc89033bd40ad7d3685539260dfc07213a5775535fdc91d1565ba8dc9ecfb47f666ea93d6871d8ece1978c8057"}, 0xd5) r3 = memfd_create(&(0x7f0000000040)='securityselinux),lo\x00', 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000080)='vmnet1system@trusted$wlan1.eth1selfppp1#selinux\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in6, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xfffffffffffffe9e) epoll_create1(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:36:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) close(0xffffffffffffffff) 11:36:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 11:36:04 executing program 2: openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x200000002fcfb415, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 11:36:04 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557", 0xb4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x8000000000000000, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0xa, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_proto_private(r0, 0x89e2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e22, @loopback}}) 11:36:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) 11:36:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00007f2fe0)={r0, &(0x7f0000829fff), 0x0}, 0x20) 11:36:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f00000003c0), 0x0, 0x0) 11:36:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000280)={0x0, 0xfffffffffffffffb, {0x55, 0x3, 0x0, {}, {0x1}, @const={0x0, {0x9}}}, {0x0, 0x0, 0x0, {0x1}, {}, @rumble}}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000500)={0x2, 'bcsf0\x00', 0x3}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 11:36:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000300)={0xfffffffffffffffc, 0x0, 0x0, 0x7}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000280)) 11:36:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="15009f000a000200aaaaaaaaaa000000"], 0x1}}, 0x0) 11:36:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x0, 0x0) 11:36:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) 11:36:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000940)="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", 0x1) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r2 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, 0x0) clone(0x28000000, &(0x7f0000000100), 0x0, &(0x7f0000000240), 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000300)=0x5) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000140)) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000400)={'syz'}, 0x0, 0xfffffffffffffffe) 11:36:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) recvmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:36:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x8) 11:36:05 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000000)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '\x00'}}, 0x22) ftruncate(r1, 0x1400001) sendfile(r0, r1, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0xd) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 11:36:06 executing program 4: 11:36:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='att\x00\x00\x00\x00rrent\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x0, 0x0, 0x20}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1400001) sendfile(r4, r5, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 11:36:06 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) creat(0x0, 0x101) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x3ff, 0x8) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) syncfs(0xffffffffffffffff) write$UHID_CREATE(r0, 0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000002c0)={0x1, &(0x7f0000000240)=[{0x6, 0x5}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7ffd) 11:36:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000340)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:36:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 11:36:07 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000280), 0x10000000000000d2, &(0x7f0000000200), 0x100000000000012d, 0x0) 11:36:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup3(r0, r1, 0x0) 11:36:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 11:36:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000004c0)={0x3, 0x3, 0x20003ffffffffffb, 0x1000000001, 0x9}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x80, 0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000280)={0x0, 0xfffffffffffffffb, {0x55, 0x3, 0xfff, {}, {0x1, 0x3ff}, @const={0xfff, {0x9, 0x3c0, 0x2}}}, {0x0, 0x0, 0x9, {0x1, 0x4dbec44}, {0x8, 0xffffffff}, @rumble={0x1, 0x10001}}}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000500)={0x2, 'bcsf0\x00', 0x3}, 0x18) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) getpgrp(0xffffffffffffffff) fcntl$getown(r2, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f0000000100)) 11:36:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) ppoll(&(0x7f0000000340)=[{r0}], 0x1, 0x0, 0x0, 0x0) 11:36:09 executing program 1: 11:36:09 executing program 0: 11:36:09 executing program 3: 11:36:10 executing program 5: 11:36:10 executing program 0: 11:36:10 executing program 2: 11:36:10 executing program 3: 11:36:10 executing program 4: 11:36:10 executing program 1: 11:36:10 executing program 5: 11:36:10 executing program 3: 11:36:10 executing program 0: 11:36:10 executing program 1: 11:36:10 executing program 2: 11:36:10 executing program 4: 11:36:10 executing program 5: 11:36:10 executing program 3: 11:36:10 executing program 1: 11:36:11 executing program 0: 11:36:11 executing program 2: 11:36:11 executing program 4: 11:36:11 executing program 3: 11:36:11 executing program 1: 11:36:11 executing program 5: 11:36:11 executing program 0: 11:36:11 executing program 4: 11:36:11 executing program 2: 11:36:11 executing program 3: 11:36:11 executing program 1: 11:36:12 executing program 5: 11:36:12 executing program 0: 11:36:12 executing program 4: 11:36:12 executing program 1: 11:36:12 executing program 3: 11:36:12 executing program 2: 11:36:12 executing program 0: 11:36:12 executing program 1: 11:36:12 executing program 5: 11:36:12 executing program 4: 11:36:12 executing program 3: 11:36:12 executing program 1: 11:36:12 executing program 2: 11:36:12 executing program 0: 11:36:13 executing program 5: 11:36:13 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) creat(&(0x7f0000000200)='./file0/file0\x00', 0x101) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x3ff, 0x8) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) syncfs(r2) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{0x6, 0x5}, {0x1, 0x5}]}) unshare(0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7ffd) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:36:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1400001) sendfile(r1, r2, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:13 executing program 2: 11:36:13 executing program 1: [ 346.299937] hid-generic 0000:0000:0000.0001: unknown main item tag 0x7 [ 346.306925] hid-generic 0000:0000:0000.0001: item fetching failed at offset 434840875 [ 346.315572] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 11:36:13 executing program 5: 11:36:13 executing program 0: 11:36:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioprio_set$pid(0x0, 0x0, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:36:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) [ 346.644178] hid-generic 0000:0000:0000.0002: unknown main item tag 0x7 [ 346.651030] hid-generic 0000:0000:0000.0002: item fetching failed at offset 434841227 [ 346.659843] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 11:36:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) memfd_create(0x0, 0x2) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 11:36:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:36:14 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 11:36:14 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfe7c) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='3'], 0x1) r2 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r2, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) shutdown(r3, 0x2) 11:36:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000002740)={&(0x7f00000003c0)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000002600)=[{0x70, 0x13f, 0x8, "bbd190eed592315839ee63d5d7ecbb472b27468198b33a47642c3ad74b298d88424884ae813d67e82ca44447c1b21cc1fcc16b493a476ee457aab4d73da223c8779d37884711f9ec81178fc14626d81ec84bb380affdd7d08ddac0bc6a34"}], 0x70, 0x4008811}, 0x94) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) 11:36:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1400001) sendfile(r1, r2, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:15 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1400001) sendfile(r0, r1, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000040000000000000002000000000000000000000000000000000000000400000080000000"], 0x28) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 11:36:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000002740)={&(0x7f00000003c0)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000002600)=[{0x70, 0x13f, 0x8, "bbd190eed592315839ee63d5d7ecbb472b27468198b33a47642c3ad74b298d88424884ae813d67e82ca44447c1b21cc1fcc16b493a476ee457aab4d73da223c8779d37884711f9ec81178fc14626d81ec84bb380affdd7d08ddac0bc6a34"}], 0x70, 0x4008811}, 0x94) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:hostname_exec_t:s0\x00', 0x25) 11:36:15 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x5c33}, 0xe3c7) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x4, 0x5}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x2cdc, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x10, 0x8, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x54, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x60, 0x0, 0xae9, 0x100000001, 0x0, 0x1ff, 0xff, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xaf, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x2, 0x7, 0xfff, 0x5d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 11:36:15 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x80000, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x200000002fcfb415, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400001, 0x0) 11:36:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmmsg(r0, &(0x7f000000ed80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[{0x10, 0x1}], 0x10}}], 0x1, 0x80) 11:36:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000040000000000000002000000000000000000000000000000000000000400000080000000"], 0x28) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 11:36:17 executing program 5: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x4000000002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r3, 0x0) shmget$private(0x0, 0xfeffffff, 0x81c, &(0x7f0000ffd000/0x3000)=nil) 11:36:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000440)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:36:17 executing program 3: clone(0x3102001bfb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendfile(r0, r1, 0x0, 0x2000000080000002) 11:36:17 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x5c33}, 0xe3c7) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x4, 0x5}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x2cdc, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x10, 0x8, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x54, 0x4, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x60, 0x0, 0xae9, 0x100000001, 0x0, 0x1ff, 0xff, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xaf, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x2, 0x7, 0xfff, 0x5d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 11:36:17 executing program 3: r0 = socket(0x4000000000010, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0xf3, 0x80000002) 11:36:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4-generic)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001800)="ad", 0x1) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)={0x14}, 0x14}}, 0x0) 11:36:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, 0x0) 11:36:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:36:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000001f00010029bd7000dbdf25ac141419000000000000000000000000000004d602003c0000000000ff34000014000d00000000000000000000e1000000000000000000000046b90370f03ffb0000000000"], 0x1}}, 0x4004000) 11:36:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000340)='att\x00\x00\x00\x00rrent\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1400001) sendfile(r1, r2, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:18 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x1c}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x1ca}], 0x11, &(0x7f00000011c0)=""/157, 0xffffffffffffffa8}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) 11:36:18 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1400001) sendfile(r0, r1, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:18 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:36:18 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x0, 0x0, 0x20}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1400001) sendfile(r0, r1, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="6eae6147047c3e689201a659d2296a042f6ba9e7cb3df0ffe8989b3fce438a34026d2b7567d401a19015c153716fbd4a11c4adf649fbe3e5891866a188e5d5379e1dce835014127af065c548ced7f1b76c47e405ca81c9f2200916ab7eef61498c09ad5bd51b057d5dc2f53650fdae780d7e06a2005523afeee67379748958f1bc50", 0x82, 0x0, 0x0, 0x0) r2 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0xffffffffffffff76, 0x0, 0x0, 0x0) tkill(r2, 0x14) 11:36:19 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x4000000000008000, 0x6c7) r0 = open(&(0x7f0000001640)='./bus\x00', 0x40000000000001, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="a7a7f2a7a9d0b95aa888bdb35cd01d72e2cac79edfbd74ad0fc5f7c054f62691909bf2b02d147839ffe83b9da6844adcebb3b847682d75eadf94416d711e4d29307ce88a0c102362202558c4cb7750ea21956af7d05e11cb", 0x58}], 0x1) 11:36:19 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xc9, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:19 executing program 3: 11:36:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) [ 352.887291] ptrace attach of "/root/syz-executor5"[9233] was attempted by "/root/syz-executor5"[9235] 11:36:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=""/225, &(0x7f0000000140)=0xe1) r0 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) setreuid(r0, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback, 0x81}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000600)=0x0) ioprio_set$pid(0x0, r4, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000640)=ANY=[], 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:36:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) times(0x0) gettid() getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) close(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0xe2fe, 0x0, 0x4, 0x0, 0xffffffffffffb1b0, 0x0, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x0, 0x0, 0x0, 0x2, 0x4, 0x1, 0x5, 0x2}, {0x0, 0xffffffffffffd10c, 0x0, 0x0, 0x5, 0x0, 0x4, 0x1, 0x0, 0x81, 0x0, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:36:20 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x101) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0x1ed) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000380)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r1) ioprio_set$pid(0x2, 0x0, 0x7ffd) 11:36:21 executing program 2: 11:36:21 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 11:36:21 executing program 1: 11:36:21 executing program 4: 11:36:21 executing program 5: 11:36:21 executing program 1: 11:36:21 executing program 2: 11:36:21 executing program 3: 11:36:21 executing program 5: 11:36:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=""/225, &(0x7f0000000140)=0xe1) r0 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) setreuid(r0, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback, 0x81}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000600)=0x0) ioprio_set$pid(0x0, r4, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000640)=ANY=[], 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:36:21 executing program 4: 11:36:21 executing program 1: 11:36:21 executing program 2: 11:36:22 executing program 3: 11:36:22 executing program 5: 11:36:22 executing program 1: 11:36:22 executing program 3: 11:36:22 executing program 2: 11:36:22 executing program 4: 11:36:22 executing program 3: 11:36:22 executing program 1: 11:36:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=""/225, &(0x7f0000000140)=0xe1) r0 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) setreuid(r0, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback, 0x81}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000600)=0x0) ioprio_set$pid(0x0, r4, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000640)=ANY=[], 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:36:23 executing program 5: 11:36:23 executing program 4: 11:36:23 executing program 2: 11:36:23 executing program 3: 11:36:23 executing program 1: 11:36:23 executing program 1: 11:36:23 executing program 4: 11:36:23 executing program 2: 11:36:23 executing program 3: 11:36:23 executing program 5: 11:36:23 executing program 1: 11:36:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=""/225, &(0x7f0000000140)=0xe1) r0 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) setreuid(r0, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback, 0x81}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000600)=0x0) ioprio_set$pid(0x0, r4, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000640)=ANY=[], 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:36:24 executing program 1: 11:36:24 executing program 2: 11:36:24 executing program 4: 11:36:24 executing program 5: 11:36:24 executing program 3: 11:36:24 executing program 5: 11:36:24 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xec1106b2) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x204181f, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 11:36:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000000c0)='\x00\x00', 0x2, 0xfffffffffffffffe) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 11:36:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) ioprio_set$pid(0x0, r1, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 11:36:24 executing program 4: dup(0xffffffffffffff9c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) exit(0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 11:36:24 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x3000000000000002) ioctl(r0, 0x8912, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000002000000004) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000080006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 11:36:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x10000}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:25 executing program 1: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c1262") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000140)="5e45cd5e3ad02c5d949b61563269fb25f23a2feb9b7fbb87fba1d9c634d7b3f68a6ef0b72d22848cdbfd", 0x2a) 11:36:25 executing program 5: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000140)="5e45cd5e3ad02c5d949b61563269fb25f23a2feb9b7fbb87fba1d9c634d7b3f68a6ef0b72d22848cdbfd", 0x2a) 11:36:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback}, 0x1c) ioctl$void(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioprio_set$pid(0x0, 0x0, 0x7) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 11:36:26 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 11:36:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0xffffffff}, 0x1c) 11:36:26 executing program 5: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000140)="5e45cd5e3ad02c5d949b61563269fb25f23a2feb9b7fbb87fba1d9c634d7b3f68a6ef0b72d22848cdbfd", 0x2a) 11:36:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) recvmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="02030000070000005b000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a", 0x6c, 0x0, 0x0, 0x0) 11:36:26 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') 11:36:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) close(0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) 11:36:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @dev, [{}], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0x0, 0x8}}}}}}, 0x0) 11:36:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\x00\x00', 0x2, 0xfffffffffffffffe) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) keyctl$revoke(0x3, r0) 11:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 360.419433] input: syz1 as /devices/virtual/input/input7 11:36:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 11:36:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:36:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003a40)={0x0, @broadcast, @loopback}, &(0x7f0000000200)=0xc) 11:36:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, 0x0, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"748f6e6c3000420300000011edee00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f00000001c0)=[@efer], 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) write$tun(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000380), &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x0, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x2, "a97e179af9831f3d"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 11:36:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 362.069513] kvm: pic: single mode not supported [ 362.069534] kvm: pic: level sensitive irq not supported [ 362.134645] kvm: pic: single mode not supported 11:36:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:36:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003a40)={0x0, @broadcast, @loopback}, &(0x7f0000000200)=0xc) [ 362.140211] kvm: pic: level sensitive irq not supported [ 362.174915] kvm: pic: single mode not supported [ 362.180382] kvm: pic: level sensitive irq not supported [ 362.323235] kvm: pic: single mode not supported [ 362.328852] kvm: pic: level sensitive irq not supported 11:36:29 executing program 3: pipe2(&(0x7f0000000000), 0x80000) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x47fe) ftruncate(r2, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 11:36:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xce9a, @loopback, 0x81}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 11:36:29 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) dup3(r0, r1, 0x0) 11:36:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) 11:36:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:36:29 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_open_pts(r2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1, @tid=r0}) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x9703, 0x0, 0xec0e, 0x0, 0x9}) ioctl$VT_DISALLOCATE(r4, 0x5608) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x420) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x9, 0x1, 0x4, 0x0, 0x9, 0x80, 0x4, 0x8, 0x0, 0x1, 0x5, 0x0, 0x100, 0x1f, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0xffffffffffff0001, 0xd60, 0x0, 0x8001, 0x6, 0x7c, 0x5, 0xfffffffffffffffe, 0xa3a, 0x6, 0x2291b383, 0xe624, 0x699, 0x7, 0xff, 0x0, 0xfffffffffffffc00, 0x5, @perf_config_ext={0x100000001, 0x1}, 0x40, 0x0, 0x8, 0x9, 0x8, 0x8, 0xff}, r1, 0x6, r1, 0xc) [ 362.385232] kvm: pic: single mode not supported [ 363.095515] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 11:36:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000380)=""/225, &(0x7f0000000140)=0xe1) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) setreuid(r0, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$TIOCGSID(r2, 0x5429, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)) 11:36:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) [ 367.171909] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 367.183334] clocksource: 'acpi_pm' wd_now: b90dea wd_last: f09eac mask: ffffff [ 367.192817] clocksource: 'tsc' cs_now: ca8dab7d28 cs_last: c8969844db mask: ffffffffffffffff [ 367.203470] tsc: Marking TSC unstable due to clocksource watchdog [ 367.222912] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 367.231765] sched_clock: Marking unstable (367290840190, -67962379)<-(367347161338, -124282805) [ 367.867214] clocksource: Switched to clocksource acpi_pm 11:36:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) 11:36:35 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 11:36:35 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000040), 0x3a78c311) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 11:36:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0x7) ftruncate(r2, 0x1400001) sendfile(r1, r2, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:35 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) fcntl$setstatus(r2, 0x4, 0x47fe) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 11:36:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 11:36:35 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x2020) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) 11:36:36 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000980)=""/89, 0x59}, {0x0}, {0x0}], 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chroot(0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) 11:36:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) fcntl$setstatus(r1, 0x4, 0x800042c05) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup3(r0, r1, 0x0) 11:36:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, 0x0, 0x0) 11:36:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc0}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 11:36:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xfeffffff, &(0x7f0000000500)='3'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:36:36 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0x8, 'queue0\x00'}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setrlimit(0x0, 0x0) [ 369.868152] binder: 9589 RLIMIT_NICE not set [ 369.872882] binder: 9589 RLIMIT_NICE not set 11:36:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, 0x7fff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) [ 369.913652] binder: 9584:9590 got reply transaction with no transaction stack [ 369.921120] binder: 9584:9590 transaction failed 29201/-71, size 0-0 line 2741 11:36:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x7, 0x0, 'queue1\x00'}) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r1, 0x0, 0x0) 11:36:37 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x101) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0x1ed) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x3ff, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) syncfs(r3) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{0x6, 0x5}, {0x1, 0x5}]}) unshare(0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7ffd) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:36:37 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000080), 0x1c) [ 370.244383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x7 [ 370.251270] hid-generic 0000:0000:0000.0003: item fetching failed at offset -1642770389 [ 370.260088] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 11:36:37 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a00)="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", 0x13a, 0x2, 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000380)=""/135) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000980)=""/89, 0x59}, {0x0}], 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) chroot(0x0) [ 370.489373] hid-generic 0000:0000:0000.0004: unknown main item tag 0x7 [ 370.496362] hid-generic 0000:0000:0000.0004: item fetching failed at offset -1642769829 [ 370.505243] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 11:36:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xde, &(0x7f0000000280)=""/222, 0x8e, &(0x7f0000000080)=""/142}) 11:36:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getegid() getegid() fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x1) syslog(0x2, &(0x7f0000000100)=""/118, 0x357) 11:36:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00A'], 0x2) sendfile(r0, r1, 0x0, 0x2) [ 370.573141] binder_alloc: binder_alloc_mmap_handler: 9584 20001000-20004000 already mapped failed -16 [ 370.647467] binder: BINDER_SET_CONTEXT_MGR already set [ 370.653181] binder: 9584:9589 ioctl 40046207 0 returned -16 [ 370.704419] binder_alloc: 9584: binder_alloc_buf, no vma [ 370.710037] binder: 9584:9590 transaction failed 29189/-3, size 0-0 line 2973 [ 370.713011] binder: 9621 RLIMIT_NICE not set [ 370.846833] binder: 9584:9621 got reply transaction with no transaction stack [ 370.854510] binder: 9584:9621 transaction failed 29201/-71, size 0-0 line 2741 [ 370.886813] binder: 9584:9586 ioctl c0306201 200000c0 returned -14 [ 370.887087] binder: release 9584:9589 transaction 2 in, still active [ 370.900046] binder: send failed reply for transaction 2 to 9584:9586 [ 370.906848] binder: undelivered TRANSACTION_ERROR: 29201 11:36:38 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000040), 0x3a78c311) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 371.009303] binder: undelivered TRANSACTION_ERROR: 29189 [ 371.015239] binder: undelivered TRANSACTION_ERROR: 29201 11:36:38 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c343dd8600000000c4c27d794e00f246160041d25688766d00006636f044ff0ffcc7225db621") write$P9_RXATTRCREATE(r2, 0x0, 0x0) close(r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:36:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, 0x0, 0x0) 11:36:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000000)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00003ffffffffe) 11:36:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x10000002, 0x800000001}, 0x14}}, 0x0) [ 371.131692] binder: undelivered TRANSACTION_ERROR: 29189 11:36:38 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000340)='att\x00\x00\x00\x00rrent\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/200) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r2, 0x1400001) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) sendfile(r1, r2, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0)=0x80, 0x4) 11:36:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r1, 0x0, 0x0) 11:36:39 executing program 4: syz_genetlink_get_family_id$nbd(0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x13a) clone(0x2300001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x20000000000000a8}) seccomp(0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 11:36:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendto$inet(r0, &(0x7f0000000080)="6eae6147047c3e689201a659d2296a042f6ba9e7cb3df0ffe8989b3fce438a34026d2b7567d401a19015c153716fbd4a11c4adf649fbe3e5891866a188e5d5379e1dce835014127af065c548ced7f1b76c47e405ca81c9f2200916ab7eef61498c09ad5bd51b057d5dc2f53650fdae780d7e06a2005523afeee67379748958f1bc50", 0x82, 0x0, 0x0, 0x0) r1 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0xffffffffffffff76, 0x0, 0x0, 0x0) tkill(r1, 0x14) 11:36:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000000)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00003ffffffffe) 11:36:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fdinfo/4\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) ftruncate(r2, 0x1400001) sendfile(r1, r2, &(0x7f0000000180)=0xf10001, 0xfffffdef) 11:36:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 372.661884] audit: type=1326 audit(1543404999.714:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9672 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 11:36:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x5, 0x4) 11:36:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x1, 0x4, 0xffffffffffffff9c}, 0x2c) r0 = getpid() ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000300)={0x0, 0x0, 0x7fff, &(0x7f00000002c0)=0x4}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x28, 0x1}) write(r2, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x9703, 0x7f, 0x0, 0x0, 0x9}) ioctl$VT_DISALLOCATE(r3, 0x5608) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x420) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x8, 0x100, 0x0, 0x5, 0x0, 0x100, 0x1f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x8001, 0x6, 0x7c, 0x5, 0xfffffffffffffffe, 0xa3a, 0x6, 0x0, 0xe624, 0x0, 0x7, 0xff, 0x0, 0xfffffffffffffc00, 0x5, @perf_config_ext={0x100000001, 0x1}, 0x40, 0x0, 0x0, 0x9, 0x8, 0x8, 0xff}, r1, 0x6, r1, 0xc) 11:36:40 executing program 3: socket$inet(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) [ 373.436067] audit: type=1326 audit(1543405000.494:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9672 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 11:36:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x4000000001, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) 11:36:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='memory.events\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x103802) write$cgroup_type(r0, &(0x7f00000000c0)="74687264616465641e", 0xff4c) 11:36:41 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 11:36:41 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:36:44 executing program 4: 11:36:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 11:36:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='team0\x00'}) 11:36:44 executing program 2: 11:36:45 executing program 0: 11:36:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4f, 0x0) 11:36:46 executing program 5: 11:36:46 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0xe0}) 11:36:46 executing program 0: 11:36:46 executing program 1: 11:36:46 executing program 2: 11:36:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001200)=[{&(0x7f0000001100)=""/233, 0xe9}], 0x1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f000046e000/0x1000)=nil, 0x1000) 11:36:46 executing program 0: 11:36:46 executing program 3: 11:36:46 executing program 2: 11:36:46 executing program 1: 11:36:47 executing program 0: 11:36:47 executing program 3: 11:36:47 executing program 5: 11:36:47 executing program 1: 11:36:47 executing program 2: 11:36:47 executing program 0: 11:36:47 executing program 3: 11:36:48 executing program 4: 11:36:48 executing program 1: 11:36:48 executing program 0: 11:36:48 executing program 2: 11:36:48 executing program 5: 11:36:48 executing program 3: 11:36:48 executing program 2: 11:36:48 executing program 0: 11:36:48 executing program 1: 11:36:48 executing program 4: 11:36:48 executing program 3: 11:36:49 executing program 5: 11:36:49 executing program 2: 11:36:49 executing program 1: 11:36:49 executing program 0: 11:36:49 executing program 4: 11:36:49 executing program 5: 11:36:49 executing program 2: 11:36:49 executing program 3: 11:36:49 executing program 1: 11:36:49 executing program 4: 11:36:49 executing program 0: 11:36:49 executing program 1: 11:36:49 executing program 2: 11:36:49 executing program 3: 11:36:49 executing program 4: 11:36:50 executing program 5: 11:36:50 executing program 0: 11:36:50 executing program 2: 11:36:50 executing program 1: 11:36:50 executing program 4: 11:36:50 executing program 3: 11:36:50 executing program 0: 11:36:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1283) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) close(r0) close(0xffffffffffffffff) 11:36:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:36:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./file0\x00') accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 11:36:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') socket$inet6(0xa, 0x3, 0xf5) sendfile(r0, r1, 0x0, 0x2000000080000002) 11:36:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 11:36:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) open$dir(0x0, 0x0, 0x0) 11:36:51 executing program 3: 11:36:51 executing program 4: 11:36:51 executing program 1: 11:36:51 executing program 3: 11:36:51 executing program 4: 11:36:51 executing program 1: 11:36:52 executing program 2: 11:36:52 executing program 4: 11:36:52 executing program 3: 11:36:52 executing program 1: 11:36:52 executing program 5: 11:36:52 executing program 3: 11:36:52 executing program 4: 11:36:52 executing program 2: 11:36:52 executing program 1: 11:36:52 executing program 0: 11:36:53 executing program 3: 11:36:53 executing program 2: 11:36:53 executing program 0: 11:36:53 executing program 1: 11:36:53 executing program 4: 11:36:53 executing program 5: 11:36:53 executing program 3: 11:36:53 executing program 0: 11:36:53 executing program 2: 11:36:53 executing program 4: 11:36:53 executing program 1: 11:36:53 executing program 5: 11:36:54 executing program 3: 11:36:54 executing program 1: 11:36:54 executing program 0: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) syncfs(r0) 11:36:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000"], 0x3}}, 0xe0f4fbe92728e0d2) sendto(r1, &(0x7f0000000180)="918f2487bb9b953a6fbad9df97e39e32217a857193c46f7f1150d3e2c630ca1538bab2f5357b2b7e8c11e23ea894eda90a22b188cdde751ed36d815f9f260a11cec35278ab0d3e1df4", 0x49, 0x0, 0x0, 0x0) 11:36:54 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x10000) 11:36:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYRES64], 0xffffff8a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:54 executing program 5: unshare(0x2000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x401) 11:36:54 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:36:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 11:36:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) socketpair$inet_udplite(0x2, 0x2, 0x88, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000200)=""/219) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000), 0x2) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:36:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) 11:36:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) 11:36:55 executing program 0: sched_setaffinity(0x0, 0x6e8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$nbd(0x0) symlink(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000300)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) sched_setattr(0x0, 0x0, 0x0) getgid() ptrace(0x10, r1) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x9, r1, &(0x7f0000000040), 0x0) 11:36:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}}, 0xf8}}, 0x0) 11:36:56 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000640)='ramfs\x00', 0x4d, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) [ 389.326948] binder: 9987:9995 ERROR: BC_REGISTER_LOOPER called without request 11:36:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)) 11:36:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/188, 0xbc) 11:36:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:36:56 executing program 1: unshare(0x24020400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r0, 0x0, 0x0, 0x0) 11:36:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000000)=[@exit_looper, @register_looper], 0x0, 0x0, 0x0}) 11:36:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:36:57 executing program 2: r0 = gettid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) [ 390.179259] binder: 10026:10029 ERROR: BC_REGISTER_LOOPER called without request 11:36:57 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20008011, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/101, 0xfffffffffffffcd0, 0x124, 0x0, 0xffffffffffffffc6) 11:36:57 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:36:57 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f0000001700)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f0000000ac0)='./file0\x00', 0x81c0, 0x39) clock_gettime(0x0, &(0x7f0000000340)) timer_create(0x7, &(0x7f0000000540)={0x0, 0x1, 0x5, @thr={&(0x7f0000000940)="435445d372292af83d91b3f60903c16db7a3a95726e68197208201c331eb103d389c9fcb9835c5897e27bde915636521b03d9a83e106351f16d65aef76c21c013e8b3361", 0x0}}, &(0x7f0000000a40)=0x0) timer_settime(r1, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="fe18febb1457ec52b2b7afa95cfe8ba1d0b6bbc77bff081850e47c7c88b28cd9a4c8af2ac6150db78e7587e2882e03da3b183663ee282a49266e0500000000000000fc"], 0x0, &(0x7f00000006c0)="616673005a4f9b8a47a49738fd2d8cf7c70c3bba41b3ab96045acde2340a9c216a5c1a4888213bc9f89931302d515941403c4cded10cb5d2f55625410d469ace86afa6df25a4c022c73ccc6ce2cf6fe8e3d51951c401fcf16733abf74453c253575e2ebadc92c8ae219d35da4b8eba37da2653bd1a6bda1161b3f3c4cd649d4a8f5669fdd8bc612a4f9b7c762be6724b1017935c5c43b30360950a02a2d29c2950387a2273379b26d07cfdfe8c4030171a962efdf4788419a44b1a8c5f1445d0c7bdc92a9089ee01bc2f81c4229cfce9fb5d9b13fa2a8457ac161969450618ac2ef52fa976247df9d9a199fdf69ff55b6bd5fefb15aff62fa430211b0e17f73b28cd304c81a054fa3762fb1c81b6c0d92ebdb72a8706605c323c0317f9cd527088197d944d3c73ce5cfb310000000000000000000000000000", 0x248001, &(0x7f0000000480)="e1fb76c3860f81bef9d4aeb257a3b11475c4c532976c5d67863a33c4d35ff3f7f7e0b114170f8b6e08002e5f08783b6eae45dddc37237ec6b534f42392dea4128ec010324f1dd744a33492cff40469735e786cc79807f7d6c63073a0573204f9cb2df8066cb2b72e7b0fa2141c29c6c88e83463243a5c090e7323822475a91345e3c34c019772375df194c357611efbda31af1487fe3c549fc163e0045a8f192d830268f4ae86ce0a8aba73458e93c19") open$dir(&(0x7f0000000600)='./file0/bus\x00', 0x44, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="3998148687e609e661a854c8ad1b2cccf20f71931047e27fdc0e0801925eb380cab9c70fcde50801bee4dc94acd897122878866d5dae08962e311206a6547b20b1b15a56bbcaf41ca51e7bc3df22b81cae9674f344563a9cefcdd3b258a22c1b6f7a23c501b55ecb76803158c31bb10c6cabf5beb207aa007791ed9971f3a78fadd1c3746963ff4da79600e637fb3f7ee73e090edd6111ceaf240e7492d68a8c5782bfeedce835b62ff2451491d7941a2d73409e88dbf7f8eb27826990a67b2b5e4b320b93873aa513040e4160abbbc855af856030e61f728351835f40ed066b77c7948646b5da79e25e6963a0a976d6d01a15e310fbff3c37c0c80f7c0a87bb0df63b00000000000000000000000000000000006fcb184b37b46749195af3f7fb1f65b55f7d71a387dabfc9c4b221d38b3878f43fd6130306d6ae50e2222b2fab1e8928cf9ad821b83b543090aadda07dacebbd4302f31529e5ef66ea36b405db8260238d12803d843a0eeaa6"], 0x0, &(0x7f0000032ffb)='nfsd\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f0000000640)='./file0/bus\x00', 0x40, 0x0) socket$inet6(0xa, 0x80007, 0x7ffffffffffffc00) ioctl(r2, 0x1ff, &(0x7f0000000800)="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") fcntl$getown(r3, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", 0x0}}, &(0x7f0000000400)=0x0) timer_gettime(r5, &(0x7f00000001c0)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xfe9d) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0xfffffffffffffffe, 0x1, 0xed33, 0x0, 0x180000000, r4}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) dup(r3) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 11:36:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:36:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0)=0x80, 0x4) 11:36:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0xffffff5f, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) [ 391.046662] relay: one or more items not logged [item size (56) > sub-buffer size (1)] 11:36:58 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 391.157087] input: syz1 as /devices/virtual/input/input9 [ 391.233803] input: syz1 as /devices/virtual/input/input10 11:36:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 11:36:58 executing program 1: unshare(0x2000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x10000000000400) [ 391.551982] relay: one or more items not logged [item size (56) > sub-buffer size (1)] 11:36:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008011, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xfffffffffffffcd0, 0x124, 0x0, 0xffffffffffffffc6) 11:36:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 11:36:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f0000000100)='./file0\x00') 11:36:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_bridge\x00', 'irlan0\x00', 'veth1\x00', 'yam0\x00', @link_local, [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "cdeb614b642b1614ec6854a7f9db53223a61bc110919d29f2dd8d1b3d29c1f26878095136c4529172181cfaa19ac203066a4cd9ef5aec4ae348ced0c875fbfcd"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x1f0) [ 392.436087] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 11:36:59 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x2e, 0x3, 0x0, {0x1, 0xd, 0x0, 'trustedem1em1'}}, 0x2e) [ 392.493151] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 11:36:59 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) clone(0x1000000, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f0000001700)="05280c220620c4e6bd8e6a24874054b4e5a1146999e20c8c4332af9c2130d3d6827f2b1ba8b4ebdd53a87f2d35ad98e3deb14aeb1a98917568a39acc8fd62dcc8ab6616b4f1561f2a927ff70aa541a0b70e51bdd283e7a0a2a86cd10868dea9434eb6fd2bff3f9e8d209bf439c3c5488796544605b01f5fa794fb3d7885ef23350786eb31ebe9873dee4003719b283c152a9a4cdccbe9892f07f5db48e0e1a1819bc314466afb1f097bc03db5f65cf948a6ed2d9972a6c2925cae831a5150deab78245ab764abb62e8e5b0") mknod(&(0x7f0000000ac0)='./file0\x00', 0x81c0, 0x39) clock_gettime(0x0, &(0x7f0000000340)) timer_create(0x7, &(0x7f0000000540)={0x0, 0x1, 0x5, @thr={&(0x7f0000000940)="435445d372292af83d91b3f60903c16db7a3a95726e68197208201c331eb103d389c9fcb9835c5897e27bde915636521b03d9a83e106351f16d65aef76c21c013e8b3361", 0x0}}, &(0x7f0000000a40)=0x0) timer_settime(r1, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="fe18febb1457ec52b2b7afa95cfe8ba1d0b6bbc77bff081850e47c7c88b28cd9a4c8af2ac6150db78e7587e2882e03da3b183663ee282a49266e0500000000000000fc"], 0x0, &(0x7f00000006c0)="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", 0x248001, &(0x7f0000000480)="e1fb76c3860f81bef9d4aeb257a3b11475c4c532976c5d67863a33c4d35ff3f7f7e0b114170f8b6e08002e5f08783b6eae45dddc37237ec6b534f42392dea4128ec010324f1dd744a33492cff40469735e786cc79807f7d6c63073a0573204f9cb2df8066cb2b72e7b0fa2141c29c6c88e83463243a5c090e7323822475a91345e3c34c019772375df194c357611efbda31af1487fe3c549fc163e0045a8f192d830268f4ae86ce0a8aba73458e93c19") open$dir(&(0x7f0000000600)='./file0/bus\x00', 0x44, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000032ffb)='nfsd\x00', 0x7ffbf, &(0x7f0000032000)) open$dir(&(0x7f0000000640)='./file0/bus\x00', 0x40, 0x0) socket$inet6(0xa, 0x80007, 0x7ffffffffffffc00) ioctl(r2, 0x1ff, &(0x7f0000000800)="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") fcntl$getown(r3, 0x9) timer_create(0x6, &(0x7f0000000240)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000200)="0aa21a865c", 0x0}}, &(0x7f0000000400)=0x0) timer_gettime(r5, &(0x7f00000001c0)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xfe9d) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0xfffffffffffffffe, 0x1, 0xed33, 0x0, 0x180000000, r4}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) dup(r3) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 11:36:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') [ 392.677627] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 11:36:59 executing program 1: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000140)="5e45cd5e3ad02c5d949b61563269fb25f23a2feb9b7fbb87fba1d9c634d7b3f68a6ef0b72d22848cdbfd", 0x2a) [ 392.700418] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 392.894609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 11:37:00 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0xfc99}], 0x1}, 0x0) [ 393.185855] relay: one or more items not logged [item size (56) > sub-buffer size (1)] 11:37:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) add_key(&(0x7f00000004c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:37:00 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000280)={0x1, 0x8000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 11:37:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:37:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) clock_settime(0x5, &(0x7f0000000000)={0x0, 0x1c9c380}) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x2, 0x0, 0x35c, &(0x7f0000000800)}) 11:37:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 11:37:00 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000002c0)={0x0, 0x0}) unshare(0x20000000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:37:00 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$FUSE_ENTRY(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:37:00 executing program 5: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) [ 393.872926] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 11:37:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 11:37:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xfffffffffffffffd) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000006900)) 11:37:01 executing program 4: sched_setaffinity(0x0, 0x6e8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_genetlink_get_family_id$nbd(0x0) symlink(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) accept4$inet(r0, 0x0, &(0x7f00000003c0), 0x80800) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000300)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) sched_setattr(0x0, 0x0, 0x0) getgid() ptrace(0x10, r1) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ptrace$poke(0x9, r1, &(0x7f0000000040), 0x0) [ 394.274381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 11:37:01 executing program 0: mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 11:37:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000580)=0xc) getgid() setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:37:01 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:01 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x10000001, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 11:37:01 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x6}, 0x80, 0x0}, 0x20004040) 11:37:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) 11:37:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) [ 395.070357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 395.222315] input: syz1 as /devices/virtual/input/input11 [ 395.262671] input: syz1 as /devices/virtual/input/input12 11:37:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, r1/1000+10000}, 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, 0x0) 11:37:02 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00\x00\x00') exit(0x0) fstat(r0, &(0x7f0000000080)) 11:37:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x2, 0x0, 0x35c, &(0x7f0000000800)}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 11:37:02 executing program 4: socketpair$inet_dccp(0x2, 0x6, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000004180)={0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) dup3(r1, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:37:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 11:37:03 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) [ 396.008931] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.016391] bridge0: port 1(bridge_slave_0) entered disabled state 11:37:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 11:37:03 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000300)) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syncfs(r0) ioprio_set$pid(0x2, 0x0, 0x7ffd) 11:37:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "580c66e0c1f5cc299bb8372b"}, 0x10) 11:37:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/7, 0xff0e) 11:37:03 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) write(r1, &(0x7f00000012c0)="2700000014000707034b08000000000000000100f517e3da95f5fe0012ff000200070000000000", 0x27) [ 396.694797] input: syz1 as /devices/virtual/input/input13 11:37:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00000023c0), 0x1000000000000252) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat '}, 0x1d) 11:37:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r0, 0x10e, 0x2, 0x0, 0x0) close(r0) 11:37:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='cgroup\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 11:37:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/4\x00') [ 398.165108] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.171807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.178984] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.185681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.192809] device bridge0 entered promiscuous mode [ 398.199215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 398.244753] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.251362] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.258212] device bridge0 left promiscuous mode [ 398.568681] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.575508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.582714] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.589182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.596334] device bridge0 entered promiscuous mode [ 398.602854] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 11:37:05 executing program 4: 11:37:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000040)="5b602203081653f9b070e45be18545d59f"}) 11:37:05 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 11:37:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:37:05 executing program 3: 11:37:05 executing program 2: 11:37:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x1}}, 0xe0f4fbe92728e0d2) sendto(r1, &(0x7f0000000180)="918f2487bb9b953a6fbad9df97e39e32217a857193c46f7f1150d3e2c630ca1538bab2f5357b2b7e8c11e23ea894eda90a22b188cdde751ed36d815f9f260a11cec35278ab0d3e1df4", 0x49, 0x0, 0x0, 0x0) 11:37:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) 11:37:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') 11:37:06 executing program 0: 11:37:06 executing program 1: [ 399.653976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:37:07 executing program 1: 11:37:07 executing program 4: 11:37:07 executing program 0: 11:37:07 executing program 3: 11:37:07 executing program 5: 11:37:07 executing program 4: 11:37:07 executing program 2: 11:37:07 executing program 1: 11:37:07 executing program 0: 11:37:07 executing program 3: 11:37:08 executing program 1: 11:37:08 executing program 4: 11:37:08 executing program 2: 11:37:08 executing program 0: 11:37:08 executing program 5: 11:37:08 executing program 3: 11:37:08 executing program 2: 11:37:08 executing program 0: 11:37:08 executing program 5: 11:37:08 executing program 1: 11:37:08 executing program 4: 11:37:08 executing program 3: 11:37:08 executing program 0: 11:37:09 executing program 2: 11:37:09 executing program 1: 11:37:09 executing program 0: 11:37:09 executing program 3: 11:37:09 executing program 5: 11:37:09 executing program 4: 11:37:09 executing program 2: 11:37:09 executing program 1: 11:37:09 executing program 3: 11:37:09 executing program 4: 11:37:09 executing program 5: 11:37:09 executing program 0: 11:37:10 executing program 2: 11:37:10 executing program 3: 11:37:10 executing program 5: 11:37:10 executing program 2: 11:37:10 executing program 4: 11:37:10 executing program 1: 11:37:10 executing program 0: 11:37:10 executing program 5: 11:37:10 executing program 3: 11:37:10 executing program 2: 11:37:10 executing program 1: 11:37:10 executing program 4: 11:37:10 executing program 0: 11:37:11 executing program 5: 11:37:11 executing program 3: 11:37:11 executing program 2: 11:37:11 executing program 1: 11:37:11 executing program 0: 11:37:11 executing program 5: 11:37:11 executing program 3: 11:37:11 executing program 4: 11:37:11 executing program 5: 11:37:11 executing program 1: 11:37:11 executing program 0: 11:37:11 executing program 2: 11:37:11 executing program 3: 11:37:12 executing program 4: 11:37:12 executing program 1: 11:37:12 executing program 5: 11:37:12 executing program 3: 11:37:12 executing program 0: 11:37:12 executing program 2: 11:37:12 executing program 1: 11:37:12 executing program 4: 11:37:12 executing program 3: 11:37:12 executing program 5: 11:37:12 executing program 2: 11:37:12 executing program 1: 11:37:12 executing program 0: 11:37:13 executing program 3: 11:37:13 executing program 4: 11:37:13 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6}, &(0x7f0000000200)=0x98) 11:37:13 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:37:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000240)='<', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:37:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x1, &(0x7f0000001fd8)=ANY=[@ANYBLOB='u\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000002c0)=0x1dae04db73c169b1) 11:37:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0x2000000000000a}, 0x10) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r1, r2, 0xa}, 0x10) 11:37:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x4, 0x0, &(0x7f0000000080)) 11:37:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r1, 0x0) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x0) 11:37:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 11:37:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0x2000000000000a}, 0x10) 11:37:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0xd}, 0x78, r2}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @rand_addr=0x3dc80}, 0x50, 0x3, 0xff, 0x0, 0xf2e9, &(0x7f0000000380)='veth1_to_team\x00', 0x7f, 0x9, 0x5}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r4, r3, 0x2000000000000a}, 0x10) pipe(&(0x7f00000004c0)) 11:37:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") shutdown(r0, 0x0) 11:37:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f000059dffc), &(0x7f0000000140)=0x4) 11:37:14 executing program 5: 11:37:14 executing program 0: 11:37:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000009c0)) 11:37:14 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000340)='./file1\x00', 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000003c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) 11:37:14 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) getrandom(&(0x7f0000000380)=""/100, 0x64, 0x2) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) 11:37:16 executing program 3: 11:37:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090005ca290000000000000000000000ffffe000000000000000000000000000000000000001830090780009040060b680fa0000000000000000000000000000ffffffffffff0000954ecb2d48b67db64e400000000000000000ffffac14ffbb5e8ff734e0cd632923db2a8ac7aebb4bfff669a13539e6913c100d1597c3c71b2dccabfa2531237e169f6c0b56d5b7740a85aceb42c50c13b933885d038d0614912d68d19dcc4bc742514f139af86e9c116f795fa3f4e5f8d994df1a1c7234d4c9a232abfa070af10f52da6df0016b832a"], 0x0) 11:37:16 executing program 0: 11:37:16 executing program 1: 11:37:16 executing program 2: 11:37:16 executing program 4: 11:37:16 executing program 1: 11:37:16 executing program 2: 11:37:16 executing program 0: 11:37:16 executing program 3: 11:37:16 executing program 4: 11:37:16 executing program 5: 11:37:17 executing program 2: 11:37:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000004f80)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1283) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 11:37:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) accept(r0, &(0x7f0000000000)=@pptp, 0x0) 11:37:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000140)="87", 0x1) 11:37:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x80}}) 11:37:17 executing program 5: 11:37:17 executing program 0: 11:37:17 executing program 3: socketpair(0x7, 0x0, 0x8, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80480}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) creat(0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "2dfd5a4021"}, 0x6, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:37:17 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2102, 0x0) faccessat(r0, 0x0, 0x0, 0x0) close(r0) 11:37:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x1) 11:37:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) 11:37:18 executing program 4: socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) [ 411.243410] ptrace attach of "/root/syz-executor2"[10621] was attempted by "/root/syz-executor2"[10626] 11:37:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1283) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() close(r2) 11:37:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:37:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:37:18 executing program 3: r0 = gettid() timer_create(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 11:37:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvfrom$inet(r0, &(0x7f0000004b80)=""/4096, 0xffffffffffffff76, 0x0, 0x0, 0x0) tkill(r2, 0x14) 11:37:18 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 11:37:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 11:37:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x5) 11:37:19 executing program 1: r0 = socket$inet6(0x18, 0x100000003, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="00182e802f66696c653000"], 0x1, 0x0}, 0xa) 11:37:19 executing program 1: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000140)="5e45cd5e3ad02c5d949b61563269fb25f23a2feb9b7fbb87fba1d9c634d7b3f68a6ef0b72d22848c", 0x28) 11:37:20 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000340)={@link_local, @random="ce96e4227e10", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@timestamp={0x44, 0x4, 0x43, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 11:37:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) capset(0xffffffffffffffff, 0x0) 11:37:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0)=0x80, 0x4) 11:37:20 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 11:37:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast2}, 0xc) 11:37:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x4, 0x4, 0x0, 0x0, 0x1}, 0xe) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 11:37:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f00000001c0)='syz1\x00') ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:37:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 11:37:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x6, 0x0, 0x0) 11:37:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 11:37:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 414.885363] input: syz1 as /devices/virtual/input/input15 [ 414.917488] input: syz1 as /devices/virtual/input/input16 [ 414.939344] input: syz1 as /devices/virtual/input/input17 [ 414.956721] input: syz1 as /devices/virtual/input/input18 [ 415.002432] input: syz1 as /devices/virtual/input/input19 11:37:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 11:37:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:37:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 11:37:22 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff80000001) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 11:37:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 11:37:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/182) [ 415.613619] input: syz1 as /devices/virtual/input/input21 [ 415.716007] input: syz1 as /devices/virtual/input/input22 11:37:22 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d8d3661acd70811bd09a131e92e8428a33c51755fac4d140655b2027481"}, 0x30) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') [ 415.776828] input: syz1 as /devices/virtual/input/input23 11:37:23 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/235) getrlimit(0x0, 0x0) 11:37:23 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x995}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x101, 0x7, 0x0, 0x189, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x0, 0x1, 0x1, 0x3ff, 0x200, 0xfffffffffffffffc, 0x0, 0x0, 0xe60a, 0x6, 0x0, 0x0, 0xffffffff, 0xfd8, 0x0, 0x3, 0x5, 0x2, 0x0, 0x0, 0x8b5223a, 0x1, 0x0, 0x0, 0xdae7, 0x0, @perf_config_ext={0x4, 0x6}, 0x400, 0x6, 0x7, 0x6, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socketpair(0xf, 0x0, 0x4, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffff9c, 0x10, &(0x7f0000000380)={&(0x7f0000000480)=""/122, 0x7a, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x10, &(0x7f0000000580)={&(0x7f0000000400)=""/85, 0x55, r2}}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000300)={0x4, 0x70, 0x8, 0xfffffffffffffefc, 0x53, 0x0, 0x0, 0x10001, 0x0, 0x2, 0x0, 0x1, 0x0, 0x7, 0x6, 0x7, 0x1, 0x5, 0x0, 0xffffffff, 0xa9, 0x0, 0x1, 0x7, 0x80000000, 0x6, 0x40008000000000, 0x20, 0x8, 0x2, 0x1000, 0x0, 0x3, 0x5, 0x2, 0x1000, 0x6, 0x2, 0x0, 0x1, 0xe996d467c9117f5b, @perf_bp={&(0x7f0000000180)}, 0x2000, 0x7ff, 0x7fffffff, 0xf, 0x5, 0x7a, 0x4}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) getcwd(&(0x7f0000000600)=""/10, 0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000040)='trusted-nodevposix_acl_access:-cpusetvboxnet0\\\x00', 0x2) ioctl$EVIOCGABS3F(r4, 0x8018457f, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r1, 0x4, 0xc00) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000e40)=0xe8) accept4$packet(r3, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ec0)=0x14, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f00)={0x0, @local, @dev}, &(0x7f0000000f40)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000f80)={'bond_slave_1\x00'}) getsockname$packet(r3, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001140)={'syz_tun\x00'}) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000001180), &(0x7f00000011c0)=0x14) 11:37:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x50b0e7d9}) 11:37:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1283) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(r0) close(r1) 11:37:23 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x10000ab11, 0x0) 11:37:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 11:37:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f00000017c0)=[{0x0}], 0x1}, 0x1f}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:37:24 executing program 4: r0 = socket$inet(0x2, 0x8008000000003, 0x3) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x7, 0xf094}) 11:37:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 11:37:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000000000002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:37:24 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0xffffffffffffff5f, 0x0, 0x0, &(0x7f0000000100)=""/58, 0x3a, 0x1}}], 0x16b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:37:24 executing program 4: 11:37:24 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8a"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioprio_set$pid(0x2, 0x0, 0x6ee7) write(r0, &(0x7f0000000080)=' ', 0x1) 11:37:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1283) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) close(r0) 11:37:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000000000002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:37:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0xffffffffffffff5f, 0x0, 0x0, &(0x7f0000000100)=""/58, 0x3a}}], 0x16b, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:37:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000005580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000003b80)={0x0, 0x30000000000}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:37:25 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000680)=""/180) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807fd) fcntl$setlease(r2, 0x400, 0xffffffffffffffdc) vmsplice(r2, &(0x7f0000000540)=[{&(0x7f0000000500)="b8c66780ce122a64be73e5f5d9d759cea31b41efd1ad16a127ecc0225cdfdf6ec134dee91e4eb52f157971f8d89ff14d6fd6", 0x32}], 0x1, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x48, 0x2, 0x1}}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x51}, 0xc) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0x61aa}, &(0x7f00000000c0), &(0x7f0000000600)={0x0, 0x1c9c380}, 0x8) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x12, 0x1d, 0x0, "9288f4ab2db49dd9b2dd2f0d7900a2961d2a03f6c2b94dfcaae343958bb5698ca159c4a795cb5c4c566f5fde7b8e3348bacc95640924ff7a2746cf9838d62df8", "055779e8219c897c457e640e746a2d823b7a346c51aa1a236ee3c664314768ce73f7a64f6cfffd8ced36a2a9b5fbe2e53502cc043f4986cccb8314a96e3b7cd3", "72046fdca95b6740bb95d1c7e60f727ffe40e580e5c5b9794414585c703ea895", [0x9]}) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0xfffffffffffffd64) timer_create(0x6, &(0x7f0000000140)={0x0, 0x39, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) r5 = socket$inet(0x2, 0x8008000000003, 0x3) r6 = dup3(r5, r5, 0x80002) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={0x3, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @dev}, {0x2, 0x4e21, @broadcast}, 0x20, 0xc1, 0x7, 0x9, 0x0, &(0x7f0000000240)='lo\x00', 0x100, 0x7, 0xf094}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0xffffffffffffffc1) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000140)=""/232, 0xe8, 0xffffffffffffffff}}, 0x10) ftruncate(r5, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r7, 0x4) recvfrom$unix(r5, &(0x7f00000003c0)=""/232, 0xe8, 0x41, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000100)) 11:37:25 executing program 5: clone(0x400007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) [ 418.406745] IPVS: ftp: loaded support on port[0] = 21 11:37:25 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:37:25 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000480)=0x1c) 11:37:25 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000680)=""/180) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807fd) fcntl$setlease(r2, 0x400, 0xffffffffffffffdc) vmsplice(r2, &(0x7f0000000540)=[{&(0x7f0000000500)="b8c66780ce122a64be73e5f5d9d759cea31b41efd1ad16a127ecc0225cdfdf6ec134dee91e4eb52f157971f8d89ff14d6fd6", 0x32}], 0x1, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x48, 0x2, 0x1}}}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0x0, 0x51}, 0xc) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0x61aa}, &(0x7f00000000c0), &(0x7f0000000600)={0x0, 0x1c9c380}, 0x8) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x12, 0x1d, 0x0, "9288f4ab2db49dd9b2dd2f0d7900a2961d2a03f6c2b94dfcaae343958bb5698ca159c4a795cb5c4c566f5fde7b8e3348bacc95640924ff7a2746cf9838d62df8", "055779e8219c897c457e640e746a2d823b7a346c51aa1a236ee3c664314768ce73f7a64f6cfffd8ced36a2a9b5fbe2e53502cc043f4986cccb8314a96e3b7cd3", "72046fdca95b6740bb95d1c7e60f727ffe40e580e5c5b9794414585c703ea895", [0x9]}) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000004c0), 0xfffffffffffffd64) timer_create(0x6, &(0x7f0000000140)={0x0, 0x39, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000240)=0x0) r5 = socket$inet(0x2, 0x8008000000003, 0x3) r6 = dup3(r5, r5, 0x80002) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000280)={0x3, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @dev}, {0x2, 0x4e21, @broadcast}, 0x20, 0xc1, 0x7, 0x9, 0x0, &(0x7f0000000240)='lo\x00', 0x100, 0x7, 0xf094}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0xffffffffffffffc1) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000140)=""/232, 0xe8, 0xffffffffffffffff}}, 0x10) ftruncate(r5, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r7, 0x4) recvfrom$unix(r5, &(0x7f00000003c0)=""/232, 0xe8, 0x41, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000100)) 11:37:25 executing program 2: r0 = socket$inet(0x2, 0x8008000000003, 0x3) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 11:37:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910000000000000009e0000000200aa08020000000000000000000001050006004b12d3f91dd623ea14cc3acda6666a11200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000000000000000000500000000000a00000000000000ff17000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:37:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x5, 0x1000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000000000002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 11:37:26 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syncfs(r0) ioprio_set$pid(0x2, 0x0, 0x7ffd) 11:37:26 executing program 1: clone(0x400007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="7470568ff3364d0d7a27a7ecc8f5855c1dbf9b5c466ebba7c7eff142975123ff1f0719e9932f34c5facd269085347792d2e905c48d25ef702fa60fdb3224bbc47227c5018cc57f6128febf4dddca855aa956a16de2e9dae437a7d69c006b271a84ae5a59121ce99f8a33ea40de718f902da2e2b15d70a841cf4d31f2d271a93225f709c5e6cd2869308df329f099f161c6ca9efee8e12661dc85de9985628b742a566e3474e87128778ee44003b6c99066900090686f82b4935bb4e14c5d771c895c5e96b3040ac4af80e0df585f295cbaf0c2c156fa9c00c844d2e57679db69a3a11597129423e1d8c40142", 0xec, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) 11:37:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getegid() [ 419.291663] IPVS: ftp: loaded support on port[0] = 21 11:37:26 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) sendfile(r2, r1, 0x0, 0x100000001) 11:37:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x6000) 11:37:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000180)) [ 419.715290] IPVS: ftp: loaded support on port[0] = 21 11:37:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1, 0x80b, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:37:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f0000100000000000000000000000080012000000010008000000000000000600000000000000000000000000020000b5400100da201392000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000104000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 11:37:27 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:37:27 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000240)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x0) 11:37:27 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x0) 11:37:27 executing program 5: clone(0x400007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) [ 420.404708] IPVS: ftp: loaded support on port[0] = 21 11:37:27 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/57, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 11:37:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, 0x0, 0xffffffffffffffff) 11:37:27 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @remote}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 11:37:27 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 11:37:28 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x1002}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) [ 421.180099] IPVS: ftp: loaded support on port[0] = 21 11:37:28 executing program 1: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 11:37:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) clone(0x200802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000900)='syz_tun\x00', 0x9) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) 11:37:29 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 11:37:29 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) fcntl$setstatus(r0, 0x4, 0x47fe) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:37:29 executing program 1: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 11:37:29 executing program 3: add_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) socket(0x10, 0x0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000001c0)=0x1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x7ffffffb) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 11:37:32 executing program 4: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) listen(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) getpid() exit_group(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:37:32 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 11:37:32 executing program 5: clone(0x400007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) 11:37:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, 0x0, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/101, 0x2101f5014c4f2afd, 0x0, 0x0, 0xffffffffffffffb3) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x80000000, 0x0, 0x1000}, 0x4) 11:37:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x0, 0x0, 'queue1\x00'}) 11:37:32 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x5c33}, 0xe3c7) fdatasync(r0) 11:37:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:37:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x3ff, 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe65, 0x0}, 0x0) [ 425.198120] IPVS: ftp: loaded support on port[0] = 21 11:37:32 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7f) timerfd_settime(r1, 0x0, &(0x7f0000000540)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, 0x0) 11:37:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x14) [ 425.461834] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:37:32 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 11:37:32 executing program 5: clone(0x400007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast1, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) [ 425.789855] IPVS: ftp: loaded support on port[0] = 21 11:37:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 11:37:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) 11:37:33 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffff9c}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000f80)={&(0x7f0000000dc0)=@hci, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x2020) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:37:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000000), 0x0, 0x3}, 0x20) [ 426.333833] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 11:37:33 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffff9c}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000f80)={&(0x7f0000000dc0)=@hci, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x2020) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:37:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000980)=""/89, 0x59}], 0x1, 0x0) [ 426.602373] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 11:37:34 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r1, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") read$FUSE(r0, &(0x7f0000000300), 0x1000) 11:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setns(r1, 0x0) 11:37:34 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffff9c}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000f80)={&(0x7f0000000dc0)=@hci, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x2020) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:37:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) socket$inet6_tcp(0xa, 0x1, 0x0) 11:37:34 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0xeebb6074bb566d03) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000002"]) [ 427.543317] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 11:37:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000440)="c0", 0x1) 11:37:35 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 11:37:35 executing program 1: add_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) socket(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000001c0)=0x1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x7ffffffb) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 11:37:35 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0xeebb6074bb566d03) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000002"]) 11:37:35 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x6a83, 0x0) 11:37:35 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffff9c}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000f80)={&(0x7f0000000dc0)=@hci, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x2020) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:37:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 11:37:36 executing program 0: getpgid(0x0) r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 11:37:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1ff, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000080)='0', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000fc5000), 0x0, 0x800000}, 0x20) 11:37:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:37:36 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15", 0x1, 0xfffffffffffffffb) 11:37:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa80db84c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a92415027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a0957c4dd5c4ef128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08ef2b61d3e505fdac37bdc43aead0aba372d0609e133d51a4f722fab8432575d017656f71c03095ad0a27bb003c24073e7ae767f7185be981f11a4a59fe849a5a7b77c4b239e8c0d04143747928c2586673221acc9d7fb99ba8b8c4e331114d80ccf89ab00db4908510f124eb060111d4e6df1e3c604f1eeb75b99e60724caa3ff5ce3e2f2b313c15929b5894cdc0d663689d088f0610cafc7a685058f984d8fa58ecb") fstatfs(r0, &(0x7f0000000040)=""/108) 11:37:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = memfd_create(&(0x7f0000000000)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00003ffffffffe) 11:37:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x1}) 11:37:36 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getegid() fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f0000000100)=""/118, 0x357) 11:37:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000040)) 11:37:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffd4e, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000000)='veth1_to_bond\x00', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00003ffffffffe) 11:37:37 executing program 0: clone(0x20002125, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000440)='syz', 0xffffffffffffffff) 11:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) 11:37:37 executing program 2: ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15", 0x1, 0xfffffffffffffffb) 11:37:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r1, 0x0) 11:37:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 11:37:37 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x40000196) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket(0x10, 0x0, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x7ffffffb) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 11:37:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1}, 0x0) 11:37:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:37:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) 11:37:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000700), 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)=""/56, &(0x7f00000001c0)=0x38) r3 = fcntl$getown(r2, 0x9) ptrace$cont(0x29, r3, 0x5ac, 0x358) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 11:37:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) 11:37:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) 11:37:38 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x80000) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 11:37:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x7}) r2 = syz_open_pts(r1, 0x5) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846eab1a9d914b0695b16dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1a375b63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c128cf35ddf4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7912ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6692ceb4831b5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8297cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057288d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858ae38ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d294285497a42736454ccb62fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) setfsgid(0x0) 11:37:38 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x3e, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 11:37:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001780)="b0", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) 11:37:39 executing program 5: r0 = socket$inet(0x2, 0x8008000000003, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 11:37:39 executing program 4: 11:37:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x4, 0x1, 0x319}, 0x14}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 11:37:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) fsync(r0) 11:37:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x7, 0x0, 'queue1\x00'}) 11:37:40 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrandom(0x0, 0x0, 0x0) 11:37:40 executing program 2: 11:37:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getpid() sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:37:40 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8800) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffff9c, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x4000000, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) 11:37:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f0000000240)='dec ', 0x0) ftruncate(r1, 0x40005) sendfile(r0, r1, 0x0, 0x2000000000005) 11:37:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="8dea0eab4d4d119f119f91abff030000b68720d5c4cb96f2eee0080921a3cbfe7d5a2bb717c76b0744c40f24e63101000000a1bb387eb825b9b6f07703ff000000000000003ecfc20b00000000000087018610f10b8168026fe69cd4e96a"], 0x1) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(r2, 0xa, 0x2f) setsockopt$inet_opts(r2, 0x0, 0xa, &(0x7f0000000700)="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", 0x10b) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000040)="b6", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r2, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000002040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x3}}, {{&(0x7f0000005400)=@un=@abs, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)=""/214, 0xd6}], 0x1, &(0x7f00000055c0)=""/185, 0xb9, 0x4}, 0x20}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:37:40 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x101) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0x1ed) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x3ff, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) syncfs(r3) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{0x6, 0x5}, {0x1, 0x5}]}) unshare(0x20000000) clone(0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) ioprio_set$pid(0x0, 0x0, 0x7ffd) 11:37:40 executing program 2: 11:37:40 executing program 1: 11:37:41 executing program 3: [ 434.013446] syz-executor5 (11322) used greatest stack depth: 52152 bytes left [ 434.167446] hid-generic 0000:0000:0000.0005: unknown main item tag 0x7 [ 434.174693] hid-generic 0000:0000:0000.0005: item fetching failed at offset -1649039301 [ 434.183565] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 11:37:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x41) r1 = memfd_create(&(0x7f0000000240)='dec ', 0x0) ftruncate(r1, 0x40005) sendfile(r0, r1, 0x0, 0x2000000000005) 11:37:41 executing program 2: 11:37:41 executing program 3: 11:37:41 executing program 1: 11:37:41 executing program 5: 11:37:41 executing program 2: [ 434.776280] hid-generic 0000:0000:0000.0006: unknown main item tag 0x7 [ 434.783320] hid-generic 0000:0000:0000.0006: item fetching failed at offset -1649037733 [ 434.791965] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 11:37:42 executing program 3: 11:37:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="8dea0eab4d4d119f119f91abff030000b68720d5c4cb96f2eee0080921a3cbfe7d5a2bb717c76b0744c40f24e63101000000a1bb387eb825b9b6f07703ff000000000000003ecfc20b00000000000087018610f10b8168026fe69cd4e96a"], 0x1) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) fcntl$setsig(r2, 0xa, 0x2f) setsockopt$inet_opts(r2, 0x0, 0xa, &(0x7f0000000700)="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", 0x10b) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) open$dir(0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000040)="b6", 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r2, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000002040)=""/4096, 0x1000}, {0x0}, {&(0x7f0000004300)=""/4096, 0x1000}], 0x3}}, {{&(0x7f0000005400)=@un=@abs, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)=""/214, 0xd6}], 0x1, &(0x7f00000055c0)=""/185, 0xb9, 0x4}, 0x20}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:37:42 executing program 0: 11:37:42 executing program 1: 11:37:42 executing program 2: 11:37:42 executing program 5: 11:37:42 executing program 3: 11:37:42 executing program 2: 11:37:42 executing program 3: 11:37:42 executing program 0: 11:37:42 executing program 1: 11:37:42 executing program 5: 11:37:43 executing program 3: 11:37:43 executing program 4: 11:37:43 executing program 2: 11:37:43 executing program 1: 11:37:43 executing program 0: 11:37:43 executing program 3: 11:37:43 executing program 5: 11:37:43 executing program 0: 11:37:43 executing program 2: 11:37:43 executing program 5: 11:37:44 executing program 1: 11:37:44 executing program 4: 11:37:44 executing program 3: 11:37:44 executing program 0: 11:37:44 executing program 2: 11:37:44 executing program 1: 11:37:44 executing program 3: 11:37:44 executing program 5: 11:37:44 executing program 4: 11:37:44 executing program 2: 11:37:44 executing program 0: 11:37:44 executing program 4: 11:37:45 executing program 1: 11:37:45 executing program 3: 11:37:45 executing program 5: 11:37:45 executing program 0: 11:37:45 executing program 2: 11:37:45 executing program 4: 11:37:45 executing program 1: 11:37:45 executing program 0: 11:37:45 executing program 3: 11:37:45 executing program 4: 11:37:45 executing program 5: 11:37:45 executing program 1: 11:37:45 executing program 2: 11:37:46 executing program 3: 11:37:46 executing program 0: 11:37:46 executing program 1: 11:37:46 executing program 4: 11:37:46 executing program 5: 11:37:46 executing program 2: 11:37:46 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 11:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:37:46 executing program 1: 11:37:46 executing program 4: 11:37:46 executing program 5: 11:37:47 executing program 2: 11:37:47 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@dest_unreach={0xfc00, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 11:37:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) 11:37:47 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:37:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @remote}, 0x10) 11:37:47 executing program 2: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 11:37:47 executing program 4: clone(0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000500)) 11:37:47 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setpriority(0x2, r0, 0x0) [ 440.519259] device veth0_to_bridge entered promiscuous mode [ 440.645669] device veth0_to_bridge left promiscuous mode 11:37:48 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 11:37:48 executing program 2: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="5000000009b429ec8951df44dd5b4e64fc6fe27d14d41ff9d8db43bde2cd0960d957d4faa354017acf16713c593bdffbb094523dd6769597203917598f819c559c1b4a33217a93f0e686ae9ffb4ef663b8a1a0b0d76d885e7f06a57814021aa437f7013768d044174011a62b453966281a8a7e6dbbb408f092a2966e2c0a2e95191298f5d66a8b27e045ca5e9708b8253a8bd05afee4fe4b443b64379b11b7c3c5a3e1df36dd246e0d1f2c37"], 0x0) 11:37:48 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() setpriority(0x2, r0, 0x0) 11:37:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xb8, 0x470002) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000d00)=""/200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x4, 0x2, 0x1ff, 0x8001}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'irlan0\x00', 0x5}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000b80)="025cc83d6d3b5f8f7620705d0f10b8fadc372ea0a174b4f7ffa1656c977f6768810100d8bed4aec73dafccbdf67234d2b26c5cb32f645869ba4813d32b4396f4172a448ead0d381b046a0192a72729449529f139a6f4bda4a99c928a969fe936ec2e437f4a5a5ae47cfb39899b0f4b53fb07645ad0015894c46e4cecbea8ad1a3ecb59d5806e56491364b6c0dfe481e195ef183564af0f8c26c2dee8caf842b2d0d0f58c0ab08d57d6cf65432abf266b43a4f01894c3d8827c61d5ae7fcb9ae9e1657f992851585602ac05a1abb347087bee50849a391b0f4416ea74dd3888d844c1523aef3abb0d691690f1ea44a42c40474d3e28eab4d248fb2bd3c8b4c645e5668f6194789629825465a66457623b89acebb90e804c53c92f2236cca81ff7ba708cb3f0f8d85538f0ad0464f6879352498faf5f30018613811574df5d6a5951d4c89d3914832a8c122dc4112e3fb564970bed5601eaa801e64f59c2f198") sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}, 0x0, 0xfff}, [@mark={0xc, 0x15, {0x0, 0x2fee}}]}, 0x104}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syzkaller0\x00'}) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) 11:37:48 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) mincore(&(0x7f000076d000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/173) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 11:37:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2000000004) write(r0, &(0x7f0000000140)="29000000140003b7fff5a6437f0602eb0100100006a40ec50400000000000000faa0b2dc02557354dc", 0x29) 11:37:48 executing program 1: io_setup(0x80, &(0x7f0000000200)=0x0) r1 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r4, 0x80045505, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup2(r2, r1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000), 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000400)={0x6, 0x3, @start={0x800, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f0000000300)=0x2, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000100)={'bridge_slave_0\x00', {0x2, 0x4e21, @multicast1}}) init_module(&(0x7f0000000040)='em0:(\x00', 0x6, &(0x7f00000003c0)='keyring*vmnet0em0\\md5sum,\x00') ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:37:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r1, 0x800000002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x20) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="cc", 0x1}], 0x1) [ 441.767680] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:37:48 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:37:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000040003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400003f00000000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:37:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x0, 0x0) [ 442.357359] mmap: syz-executor5 (11569) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:37:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)="2f6578650000c10000200000e9ff0700000000000054fa07da75afe70b35a0fd6a1f0200f5abc311ecdc64b11ff1151d05907668cf26d7a071fb35331ce39c5a6568641006d7c0196a74e333265300000000000000006100952204577c75bbee2800000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x1000) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000086104) sendfile(r1, r0, 0x0, 0x100000005) 11:37:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f0000000200)=""/178, 0xb2) 11:37:50 executing program 5: 11:37:50 executing program 1: io_setup(0x80, &(0x7f0000000200)=0x0) r1 = memfd_create(&(0x7f0000000380)='/dev/dsp\x00', 0x3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r4, 0x80045505, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup2(r2, r1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000), 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000400)={0x6, 0x3, @start={0x800, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f0000000300)=0x2, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000100)={'bridge_slave_0\x00', {0x2, 0x4e21, @multicast1}}) init_module(&(0x7f0000000040)='em0:(\x00', 0x6, &(0x7f00000003c0)='keyring*vmnet0em0\\md5sum,\x00') ftruncate(r6, 0x7fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:37:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed, &(0x7f000039cff6)='syler\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r0, 0x7ffffffff000, 0x0}, 0x10) 11:37:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x1a10}], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:37:52 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) mincore(&(0x7f000076d000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/173) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 11:37:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000200)=""/98, &(0x7f0000000280)=0x62) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"748f6e6c3000420300000011edee00"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) write$tun(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000380), &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x0, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x2, "a97e179af9831f3d"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:37:52 executing program 0: 11:37:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000000c0)) 11:37:52 executing program 1: 11:37:52 executing program 1: [ 445.621887] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 11:37:52 executing program 0: 11:37:53 executing program 4: 11:37:53 executing program 1: 11:37:53 executing program 0: 11:37:53 executing program 4: 11:37:53 executing program 3: 11:37:55 executing program 2: 11:37:55 executing program 1: 11:37:55 executing program 0: 11:37:55 executing program 4: 11:37:55 executing program 3: 11:37:55 executing program 5: 11:37:55 executing program 4: 11:37:55 executing program 0: 11:37:55 executing program 1: 11:37:55 executing program 2: 11:37:55 executing program 3: 11:37:55 executing program 5: 11:37:55 executing program 4: 11:37:55 executing program 1: 11:37:55 executing program 0: 11:37:56 executing program 2: 11:37:56 executing program 3: 11:37:56 executing program 0: 11:37:56 executing program 4: 11:37:56 executing program 5: 11:37:56 executing program 1: 11:37:56 executing program 0: 11:37:56 executing program 3: 11:37:56 executing program 2: 11:37:56 executing program 1: 11:37:56 executing program 5: 11:37:56 executing program 4: 11:37:57 executing program 0: 11:37:57 executing program 3: 11:37:57 executing program 1: 11:37:57 executing program 2: 11:37:57 executing program 5: 11:37:57 executing program 0: 11:37:57 executing program 4: 11:37:57 executing program 2: 11:37:57 executing program 3: 11:37:57 executing program 1: 11:37:57 executing program 0: 11:37:57 executing program 5: 11:37:58 executing program 1: 11:37:58 executing program 3: 11:37:58 executing program 2: 11:37:58 executing program 4: 11:37:58 executing program 0: 11:37:58 executing program 5: 11:37:58 executing program 3: 11:37:58 executing program 2: 11:37:58 executing program 1: 11:37:58 executing program 0: 11:37:58 executing program 4: 11:37:59 executing program 5: 11:37:59 executing program 2: 11:37:59 executing program 3: 11:37:59 executing program 1: 11:37:59 executing program 0: 11:37:59 executing program 4: 11:37:59 executing program 5: 11:37:59 executing program 2: 11:37:59 executing program 1: 11:37:59 executing program 0: 11:37:59 executing program 3: 11:37:59 executing program 4: 11:37:59 executing program 5: 11:37:59 executing program 2: 11:37:59 executing program 1: 11:38:00 executing program 3: 11:38:00 executing program 2: 11:38:00 executing program 0: 11:38:00 executing program 4: 11:38:00 executing program 5: 11:38:00 executing program 1: 11:38:00 executing program 0: 11:38:00 executing program 3: 11:38:00 executing program 2: 11:38:00 executing program 4: 11:38:00 executing program 1: 11:38:01 executing program 5: 11:38:01 executing program 3: 11:38:01 executing program 0: 11:38:01 executing program 4: 11:38:01 executing program 2: 11:38:01 executing program 5: 11:38:01 executing program 0: 11:38:01 executing program 3: 11:38:01 executing program 1: 11:38:01 executing program 4: 11:38:01 executing program 0: 11:38:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @loopback, @multicast2}, &(0x7f0000000440)=0xc) fstat(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in6, @in6=@ipv4={[], [], @rand_addr=0x3}, 0x4e24, 0x0, 0x4e24, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, r4}, {0xcc, 0x1, 0x40, 0x1f, 0x7, 0xe40, 0x6f, 0x74}, {0x8, 0x8, 0x9d, 0x3bd9}, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6=@remote, 0x3506, 0x3, 0x0, 0x4, 0x3f, 0x1f}}, 0xe8) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x101, 0x8, 0x3, 0x7fffffff, 0x401, 0x0, 0x7, 0x3, 0x131, 0x40, 0x3a7, 0x9, 0x7fffffff, 0x38, 0x1, 0x8, 0x8, 0x100}, [{0x60000004, 0x4, 0x8, 0x9, 0x20, 0x81, 0x5, 0x3}, {0x7, 0x9, 0x7fffffff, 0x3, 0x5, 0x123797f, 0x9, 0x8}], "3a073c5bce2e0ffd2b278c166fbbe9dbef51ee98317e2a2db830e3f7678382d46e838d8680b7b87d4986156aa6ff16f16c130a680ffedd459b7f28d4f56620cfd1135b84e58c660db30a7c2e96e3662ef373e8efb9eb356a94cef9f8daee2a0287cf61ecc9192ca8c1352e", [[], []]}, 0x31b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x80001, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x1ff}) connect$inet6(r5, 0x0, 0x0) recvfrom$inet(r6, &(0x7f0000000040)=""/57, 0x39, 0x10000, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x1}) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000340)={0x2, [0x0, 0x0]}) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000400)) ioctl$TCFLSH(r6, 0x540b, 0x100000000) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/39, 0x27}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 11:38:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400200, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) times(0x0) gettid() getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) close(r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x0, 0x4, 0x0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x6, 0x800, 0x2, 0x4, 0x1, 0x5, 0x2, 0x6b74}, {0x0, 0xffffffffffffd10c, 0x1406, 0x0, 0x5, 0x20, 0x4, 0x1, 0x0, 0x81, 0x8245, 0x2}]}) dup3(r2, r1, 0x0) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) 11:38:02 executing program 5: 11:38:02 executing program 1: 11:38:02 executing program 0: [ 455.170691] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.177633] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.184554] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.191338] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.198248] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.205233] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.212250] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.219050] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.226011] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.232916] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 455.239708] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 11:38:02 executing program 4: 11:38:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df0000210008000002000000"], 0x80}}, 0x0) [ 455.559001] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 [ 455.680357] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.687453] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.694404] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.701177] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.708063] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.714967] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.721761] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 11:38:02 executing program 5: r0 = socket(0x10, 0x100000003, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006f00)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xd) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000300), 0x8) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) clone(0x201fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r2, &(0x7f0000004d00)=""/4096, 0x100000088) r3 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='syz1\x00', 0xfffffffffffffffd) r4 = request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)=')posix_acl_access\x00', 0x0) keyctl$search(0xa, r3, &(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, r4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007040)={'team0\x00', r1}) write(r0, &(0x7f0000000040)="2400000021002551ff00c0048b98bfdc0200000900f906000ee100060800060000000000", 0x24) [ 455.728695] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.735588] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.742469] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 455.749287] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 11:38:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 11:38:03 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 455.945382] input: syz1 as /devices/virtual/input/input24 [ 455.978672] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 11:38:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000003000000002030000000000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df0000210008000002000000"], 0x80}}, 0x0) 11:38:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) 11:38:03 executing program 2: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000780)={&(0x7f00000001c0)=""/56, 0x20000, 0x0, 0x401}, 0x18) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x210, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000004880)={'ip6gretap0\x00', @ifru_flags}) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={"6272696467653000000100"}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000004180)={0xfffffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r4 = dup3(r3, r2, 0x80000) write$selinux_attr(r4, &(0x7f0000000040)='system_u:object_r:hald_var_run_t:s0\x00', 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xb4, 0xffffffff}, {0x0, 0x0, 0x0, 0xf68}, 0x0, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x4d6}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003a40)={0x0, @broadcast, @loopback}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 11:38:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 11:38:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:38:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000280)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 456.633744] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.642110] bridge0: port 1(bridge_slave_0) entered disabled state 11:38:03 executing program 4: r0 = open(&(0x7f0000000280)='./bus\x00', 0x400000000141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) [ 456.862261] input: syz1 as /devices/virtual/input/input26 [ 456.912503] input: syz1 as /devices/virtual/input/input27 11:38:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:38:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 11:38:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400300000000002706000001ed00001c140000000000006f460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = dup2(r0, r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 11:38:05 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x4) 11:38:05 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000080)='./file0/file1\x00', 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f00000060c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x802, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) 11:38:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000040)="a2", 0x1}], 0x1) r3 = accept4(r2, 0x0, 0x0, 0x80800) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) [ 459.012627] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.019100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.026233] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.032803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.039773] device bridge0 entered promiscuous mode 11:38:06 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b86f1369914d8df86417a802b772bb638f72", 0xef, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000340)={0x0, 0x0, 0x7fff}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000002000000, 0xe, 0x0, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", 0x0, 0x700}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) [ 459.104866] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.111455] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.118194] device bridge0 left promiscuous mode [ 459.900109] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.906711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.913776] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.920226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.928285] device bridge0 entered promiscuous mode 11:38:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) tkill(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 11:38:07 executing program 3: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180), 0x4924924924925a6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 11:38:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:38:07 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") clock_gettime(0x8, &(0x7f0000000300)) 11:38:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60093a0600083a00fe8000000000000000000000000000bbff02000000000000000000000000000101a000000008907867bb17b6e4a562eeb52a043e8bee09b7bd6cd7ed28b71e15d361644c313cc04fd729a0fac4ed954d7f57f7f793cc23502092fd5174135db1ab8cd2534479b17f0cb8"], 0x0) 11:38:07 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffe086dd60b7e72000083a00cacba6ef566681df11d3fe8000000000000000000000000000aafe80030000000000000000000000"], 0x0) 11:38:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 11:38:07 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000000c0), 0x0) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18}, 0x18) dup2(r3, r1) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x3fffffffffff, 0x0) 11:38:07 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @mcast1}, 0x1c) 11:38:07 executing program 3: socket$inet(0x2, 0x1, 0x1fffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x30200, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:38:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:38:07 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x5}}}}}, 0x0) 11:38:08 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:38:08 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000016c0)='nodevcpuset:\x00', 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:38:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget(0x0, 0x0, 0x0) 11:38:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 11:38:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x81}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4c}, 0x1c) 11:38:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_delete(0x0) 11:38:08 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) fchmod(r0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000100)={0x0, 0x401, 0x77f0, 0x7f, 0x1ff, 0x5, 0x3f, 0x10001, 0x1ef, 0x400, 0x42, 0x9}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'ip6tnl0\x00', 0x100}) 11:38:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)="2f6578650000c10000200000e9ff0700000000000054fa07da75afe70b35a0fd6a1f0200f5abc311ecdc64b11ff1151d05907668cf26d7a071fb35331ce39c5a6568641006d7c0196a74e333265300000000000000006100952204577c75bbee2800000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x1000) fcntl$setstatus(r1, 0x4, 0x8000000000086104) sendfile(r1, r0, 0x0, 0x100000005) 11:38:08 executing program 3: 11:38:09 executing program 2: 11:38:09 executing program 3: 11:38:09 executing program 4: unshare(0x2000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(r0, 0x0, 0x0, 0x0) 11:38:09 executing program 1: 11:38:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 11:38:09 executing program 3: unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getflags(r0, 0x1) 11:38:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 11:38:09 executing program 4: 11:38:09 executing program 5: 11:38:09 executing program 1: 11:38:09 executing program 2: 11:38:10 executing program 3: 11:38:10 executing program 4: 11:38:10 executing program 1: 11:38:10 executing program 5: 11:38:10 executing program 2: 11:38:10 executing program 3: 11:38:10 executing program 4: 11:38:10 executing program 0: 11:38:10 executing program 5: 11:38:10 executing program 2: 11:38:10 executing program 1: 11:38:10 executing program 3: 11:38:10 executing program 4: 11:38:11 executing program 3: 11:38:11 executing program 1: 11:38:11 executing program 5: 11:38:11 executing program 0: 11:38:11 executing program 2: 11:38:11 executing program 4: 11:38:11 executing program 5: 11:38:11 executing program 3: 11:38:11 executing program 1: 11:38:11 executing program 0: 11:38:11 executing program 2: 11:38:11 executing program 4: 11:38:12 executing program 3: 11:38:12 executing program 5: 11:38:12 executing program 0: 11:38:12 executing program 2: 11:38:12 executing program 4: 11:38:12 executing program 1: 11:38:12 executing program 3: 11:38:12 executing program 5: 11:38:12 executing program 0: 11:38:12 executing program 2: 11:38:12 executing program 3: 11:38:12 executing program 1: 11:38:13 executing program 4: 11:38:13 executing program 0: 11:38:13 executing program 5: 11:38:13 executing program 2: 11:38:13 executing program 3: 11:38:13 executing program 0: 11:38:13 executing program 1: 11:38:13 executing program 2: 11:38:13 executing program 5: 11:38:13 executing program 4: 11:38:13 executing program 3: 11:38:13 executing program 0: 11:38:13 executing program 5: 11:38:14 executing program 2: 11:38:14 executing program 1: 11:38:14 executing program 3: 11:38:14 executing program 4: 11:38:14 executing program 1: 11:38:14 executing program 0: 11:38:14 executing program 2: 11:38:14 executing program 5: 11:38:14 executing program 3: 11:38:14 executing program 4: 11:38:14 executing program 2: 11:38:14 executing program 0: 11:38:15 executing program 3: 11:38:15 executing program 1: 11:38:15 executing program 0: 11:38:15 executing program 4: 11:38:15 executing program 5: 11:38:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") fgetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', 0x0, 0x0) 11:38:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) 11:38:15 executing program 2: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x7) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:38:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) [ 468.612949] ================================================================== [ 468.620419] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x4c0/0x2700 [ 468.622113] CPU: 0 PID: 12183 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #95 [ 468.622113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.640793] Call Trace: [ 468.640793] dump_stack+0x32d/0x480 [ 468.640793] ? _copy_to_iter+0x4c0/0x2700 [ 468.640793] kmsan_report+0x12c/0x290 [ 468.640793] kmsan_internal_check_memory+0x32a/0xa50 [ 468.662258] kmsan_copy_to_user+0x78/0xd0 [ 468.662258] _copy_to_iter+0x4c0/0x2700 [ 468.662258] skb_copy_datagram_iter+0x4e2/0x1070 [ 468.672334] netlink_recvmsg+0x6f9/0x19d0 [ 468.672334] ? netlink_sendmsg+0x1440/0x1440 [ 468.672334] sock_read_iter+0x45b/0x4e0 [ 468.672334] ? kernel_sock_ip_overhead+0x340/0x340 [ 468.672334] do_iter_readv_writev+0x822/0xac0 [ 468.672334] ? kernel_sock_ip_overhead+0x340/0x340 [ 468.672334] do_iter_read+0x2fe/0xe00 [ 468.672334] ? import_iovec+0x41f/0x680 [ 468.672334] do_readv+0x2a7/0x650 [ 468.672334] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 468.672334] ? prepare_exit_to_usermode+0x182/0x4c0 [ 468.672334] __se_sys_readv+0x9b/0xb0 [ 468.672334] __x64_sys_readv+0x4a/0x70 [ 468.732308] do_syscall_64+0xcf/0x110 [ 468.732308] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.732308] RIP: 0033:0x457569 [ 468.732308] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 468.732308] RSP: 002b:00007f0489f8cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 468.768319] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 468.768319] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000003 [ 468.780913] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 468.780913] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0489f8d6d4 [ 468.780913] R13: 00000000004c37f6 R14: 00000000004d5e48 R15: 00000000ffffffff [ 468.802284] [ 468.802284] Uninit was stored to memory at: [ 468.802284] kmsan_internal_chain_origin+0x13d/0x240 [ 468.802284] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 468.802284] kmsan_memcpy_metadata+0xb/0x10 [ 468.802284] __msan_memcpy+0x61/0x70 [ 468.802284] nla_put+0x20a/0x2d0 [ 468.802284] nlmsg_populate_fdb_fill+0x444/0x810 [ 468.802284] ndo_dflt_fdb_dump+0x73a/0x960 [ 468.802284] rtnl_fdb_dump+0x1318/0x1cb0 [ 468.802284] netlink_dump+0xc79/0x1c90 [ 468.802284] __netlink_dump_start+0x10c4/0x11d0 [ 468.802284] rtnetlink_rcv_msg+0x141b/0x1540 [ 468.802284] netlink_rcv_skb+0x394/0x640 [ 468.802284] rtnetlink_rcv+0x50/0x60 [ 468.802284] netlink_unicast+0x1699/0x1740 [ 468.872819] netlink_sendmsg+0x13c7/0x1440 [ 468.872819] ___sys_sendmsg+0xe3b/0x1240 [ 468.872819] __se_sys_sendmsg+0x305/0x460 [ 468.872819] __x64_sys_sendmsg+0x4a/0x70 [ 468.872819] do_syscall_64+0xcf/0x110 [ 468.872819] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.872819] [ 468.872819] Uninit was created at: [ 468.872819] kmsan_internal_poison_shadow+0x6d/0x130 [ 468.872819] kmsan_kmalloc+0xa1/0x100 [ 468.872819] __kmalloc+0x14c/0x4d0 [ 468.872819] __dev_mc_add+0x357/0x8a0 [ 468.872819] dev_mc_add+0x6d/0x80 [ 468.872819] igmp_group_added+0x4d4/0xb80 [ 468.872819] __ip_mc_inc_group+0xea9/0xf70 [ 468.872819] ip_mc_up+0x1c3/0x400 [ 468.872819] inetdev_event+0x1d03/0x1d80 [ 468.938331] raw_notifier_call_chain+0x13d/0x240 [ 468.938331] __dev_notify_flags+0x3da/0x860 [ 468.949653] dev_change_flags+0x1ac/0x230 [ 468.949653] do_setlink+0x165f/0x5ea0 [ 468.949653] rtnl_newlink+0x2ad7/0x35a0 [ 468.949653] rtnetlink_rcv_msg+0x1148/0x1540 [ 468.949653] netlink_rcv_skb+0x394/0x640 [ 468.949653] rtnetlink_rcv+0x50/0x60 [ 468.949653] netlink_unicast+0x1699/0x1740 [ 468.949653] netlink_sendmsg+0x13c7/0x1440 [ 468.949653] ___sys_sendmsg+0xe3b/0x1240 [ 468.949653] __se_sys_sendmsg+0x305/0x460 [ 468.949653] __x64_sys_sendmsg+0x4a/0x70 [ 468.949653] do_syscall_64+0xcf/0x110 [ 468.949653] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 468.949653] [ 468.949653] Bytes 36-37 of 111 are uninitialized [ 468.949653] Memory access of size 111 starts at ffff888108710000 [ 468.949653] Data copied to user address 0000000020000240 [ 468.949653] ================================================================== [ 468.949653] Disabling lock debugging due to kernel taint [ 468.949653] Kernel panic - not syncing: panic_on_warn set ... [ 468.949653] CPU: 0 PID: 12183 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #95 [ 468.949653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.949653] Call Trace: 11:38:15 executing program 0: 11:38:15 executing program 4: [ 468.949653] dump_stack+0x32d/0x480 [ 468.949653] panic+0x624/0xc08 [ 468.949653] kmsan_report+0x28a/0x290 [ 469.072580] kmsan_internal_check_memory+0x32a/0xa50 [ 469.072580] kmsan_copy_to_user+0x78/0xd0 [ 469.072580] _copy_to_iter+0x4c0/0x2700 [ 469.072580] skb_copy_datagram_iter+0x4e2/0x1070 [ 469.072580] netlink_recvmsg+0x6f9/0x19d0 [ 469.072580] ? netlink_sendmsg+0x1440/0x1440 [ 469.072580] sock_read_iter+0x45b/0x4e0 [ 469.072580] ? kernel_sock_ip_overhead+0x340/0x340 [ 469.106945] do_iter_readv_writev+0x822/0xac0 [ 469.106945] ? kernel_sock_ip_overhead+0x340/0x340 [ 469.106945] do_iter_read+0x2fe/0xe00 [ 469.106945] ? import_iovec+0x41f/0x680 [ 469.106945] do_readv+0x2a7/0x650 [ 469.106945] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 469.106945] ? prepare_exit_to_usermode+0x182/0x4c0 [ 469.106945] __se_sys_readv+0x9b/0xb0 [ 469.142289] __x64_sys_readv+0x4a/0x70 [ 469.142289] do_syscall_64+0xcf/0x110 [ 469.142289] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 469.142289] RIP: 0033:0x457569 [ 469.142289] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 469.142289] RSP: 002b:00007f0489f8cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 469.142289] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 469.142289] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000003 [ 469.142289] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 469.142289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0489f8d6d4 [ 469.142289] R13: 00000000004c37f6 R14: 00000000004d5e48 R15: 00000000ffffffff [ 469.142289] Kernel Offset: disabled [ 469.142289] Rebooting in 86400 seconds..