[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.331685] kauditd_printk_skb: 4 callbacks suppressed [ 56.331712] audit: type=1800 audit(1545019543.374:29): pid=6378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 56.356375] audit: type=1800 audit(1545019543.384:30): pid=6378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2018/12/17 04:05:54 fuzzer started 2018/12/17 04:05:59 dialing manager at 10.128.0.26:36273 2018/12/17 04:05:59 syscalls: 1 2018/12/17 04:05:59 code coverage: enabled 2018/12/17 04:05:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/17 04:05:59 setuid sandbox: enabled 2018/12/17 04:05:59 namespace sandbox: enabled 2018/12/17 04:05:59 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/17 04:05:59 fault injection: enabled 2018/12/17 04:05:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/17 04:05:59 net packet injection: enabled 2018/12/17 04:05:59 net device setup: enabled 04:09:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000240)=""/24, &(0x7f0000000400)=0x18) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x401]}, &(0x7f0000000300)=0x100) ioctl$void(r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x7) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) connect$inet(r4, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffdf7) write$cgroup_int(r2, &(0x7f0000000000), 0xc5) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) sendfile(r2, r2, &(0x7f0000000100), 0xe08c) syzkaller login: [ 302.256207] IPVS: ftp: loaded support on port[0] = 21 [ 303.850761] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.857454] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.866139] device bridge_slave_0 entered promiscuous mode [ 303.954114] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.960655] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.969274] device bridge_slave_1 entered promiscuous mode [ 304.054574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.138969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.408543] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.502439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.589989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.597058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.686412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.693451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.962330] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.970944] team0: Port device team_slave_0 added [ 305.057442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.067321] team0: Port device team_slave_1 added [ 305.161103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.255355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.346283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.354024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.363663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.454543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 305.462531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.472475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 04:09:53 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0x200001ab) [ 306.584293] IPVS: ftp: loaded support on port[0] = 21 [ 306.740746] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.747399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.754765] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.761333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.770830] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.777505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.061884] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.068555] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.077098] device bridge_slave_0 entered promiscuous mode [ 309.250694] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.257416] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.265838] device bridge_slave_1 entered promiscuous mode [ 309.441075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 309.583269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 310.034415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.237663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.499945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 310.507097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.900987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.909806] team0: Port device team_slave_0 added [ 310.999369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.008296] team0: Port device team_slave_1 added [ 311.126593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.225591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.391612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.399723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.409003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.564298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.572251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.581946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 04:09:58 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="ff80fc"], 0x3) [ 312.193986] IPVS: ftp: loaded support on port[0] = 21 [ 313.055859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.492625] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.499207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.506564] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.513209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.522837] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.529399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.743575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.420982] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.427352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.435474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.140672] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.273796] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.280381] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.289224] device bridge_slave_0 entered promiscuous mode [ 315.499706] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.506331] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.514861] device bridge_slave_1 entered promiscuous mode [ 315.640554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.827136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.297666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.484421] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.701983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.709047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.910840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.918105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.443461] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.452297] team0: Port device team_slave_0 added [ 317.644451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.653231] team0: Port device team_slave_1 added [ 317.851626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.858813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.868093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.054585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.061825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.070911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.252172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.260403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.269811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.411786] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.419586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.429039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 04:10:06 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x81007702, &(0x7f0000000000)) 04:10:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000d0bfd4)={0xb, 0x6, 0x2, 0x847, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000348fe0)={r1, &(0x7f0000d0e000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00004f8000)={r1, &(0x7f0000d13fdd)="1a", 0x0}, 0x18) 04:10:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc) 04:10:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @remote}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x74, {0x2, 0x4e24, @local}, 'gre0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x84) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) [ 320.467825] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.474947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.482238] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.488819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.498031] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.504694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:10:07 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @remote}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x74, {0x2, 0x4e24, @local}, 'gre0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x84) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff}, 0x14) 04:10:07 executing program 0: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400040, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000240)=0x33e, 0x4) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000001340)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000080)={r1, r0, 0x0, 0x3, &(0x7f0000000000)="76c3676c874f64ab4b14a70db7253ba6912f693c8b84614630fbb9e950aab10bf8af4911e2cecbb8ce9d7b58e3dcbe8fae54c034651f53bf8f9bfa530c05a35cc25403bcb951ff7807c886b2a8d61a246177fea622643ff5066937f5981c1aa8175ce1e9ad9834", 0x0, 0x1, 0x1, 0x7, 0x6, 0x8, 0x9, "e6d906039d27f0858e0f031fcd155c701dae7db7cb4d4972aa8098ffb2ed1e054c7a2129b8d1a9d26ec2d57694d53086f08dd342e636b49d0593b4032618e093e294ba4145f9b8653474f9037a7cddbcd39f7fe6f23babdc97cfb0ff18fe426eff9f9ef2bf3c9a4676ee39ea52"}) [ 320.887727] IPVS: ftp: loaded support on port[0] = 21 04:10:08 executing program 0: getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '/dev/md0\x00'}, &(0x7f0000000180)=""/77, 0x4d) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:var_t:s0\x00', 0x1b, 0x2) mkdir(&(0x7f0000027000)='./file0\x00', 0xfffffffffffffffe) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x1000, 0x0) 04:10:08 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x4, 0xfffffffffffffffe) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000200)={0x0, 0x7, 0x8, [], &(0x7f00000001c0)=0x2}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x48000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0xfffffffffffffff7, 0x9, 0x4, 0xf26bf1fda7b6b102, {r1, r2/1000+30000}, {0x7, 0x2, 0x401, 0x2, 0x800, 0x7, "90f10da4"}, 0x81, 0x7, @fd=r3, 0x4}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x100d}}) 04:10:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sysfs$2(0x2, 0x100, &(0x7f00000000c0)=""/181) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x10040, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x710000) 04:10:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10200, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) write$cgroup_pid(r1, &(0x7f0000000400)=r2, 0x12) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x2, 0x2}, 0x8) accept$alg(r0, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000200)=0x1) write$vnet(r1, &(0x7f0000000380)={0x1, {&(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000340), 0x2, 0x4}}, 0x68) [ 321.919134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.797494] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.576898] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 323.583391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.591627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.939390] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.946136] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.954554] device bridge_slave_0 entered promiscuous mode [ 324.111465] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.118140] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.126538] device bridge_slave_1 entered promiscuous mode [ 324.323713] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.341094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.522441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.928171] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.134060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.387758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 325.394940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.555645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 325.562813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.008508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.017344] team0: Port device team_slave_0 added [ 326.189093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.197963] team0: Port device team_slave_1 added [ 326.376376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.383607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.392886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.591456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.598757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.607989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.736045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.745641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.755263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.940075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.947963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.957359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.171712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.758116] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.041939] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.048547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.055915] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.062518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.073933] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 329.080543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.331657] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.338041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.346894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.844186] 8021q: adding VLAN 0 to HW filter on device team0 04:10:17 executing program 1: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) 04:10:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x0, 0x100000001}) 04:10:20 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20028) fdatasync(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x541400, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x5) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x74, 0x0, &(0x7f0000000180)=[@exit_looper, @register_looper, @dead_binder_done={0x40086310, 0x3}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000100), &(0x7f0000000140)=[0x38, 0x78, 0x78, 0x38, 0x0]}, 0x1}}, @acquire_done={0x40106309, r2, 0x1}], 0x7, 0x0, &(0x7f0000000200)="15fc951a8d3b49"}) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000280)=""/1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000002c0)={0x0, 0x0, 0x3017, 0x0, 0x1, {0x806, 0x100}}) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000340)={0x20, 0x3}) r4 = gettid() r5 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) socket(0x1b, 0xa, 0x1667) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000400)={{0xd19, 0x300000000000}, 0x1, 0xffffffffffff066d, 0x4000000000000000, {0xc6c, 0x2}, 0xe0, 0x4}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000480)) r6 = request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000580)=@assoc_value, &(0x7f00000005c0)=0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x24002, 0x0) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={r4, r7, r8}, 0xc) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f00000007c0)="a8c4803f73f0a39c6ceaf93fea4e7c896abcb0967fc8015000a0f9284240a9cb182cfda53d3f19ff7fb70b540b304f490179708132f5b2c85e8d9e0d46b0dcfb71c18c3a9748f2e5af1de9cfa88722ff7fbdb3bafe7a5563fe0c42c7ec4a3540790b6b304db62fa79f5663b84a2d7054660ec095af16fb9425f58b19bbc6fcc58c27b8506b5629ae7851553634b0d887d00334b93fc73612425fe0639feaa7a7fd24b1bdbf4bf22816b9e13cb5e805b796ea027a0e18ee79526d5ecf641029c6fe38c7f1091abceab04307969a2e40a304eaa1af07362c4205c13e6ef2ef3b0c3ba270b57abb42a73f00cb0d51359ed2ff5a193123dfb5", 0xf7) r9 = dup(r3) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f00000008c0)={0x4, [0x5, 0xfffffffffffffa65, 0x4, 0x7f80]}, &(0x7f0000000900)=0xc) [ 334.416785] IPVS: ftp: loaded support on port[0] = 21 [ 335.412550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.744767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.086796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 336.093270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.101446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.334021] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.340602] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.349089] device bridge_slave_0 entered promiscuous mode [ 336.442749] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.449341] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.457426] device bridge_slave_1 entered promiscuous mode [ 336.475843] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.543236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 336.627444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 336.895096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.985970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.074474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 337.081827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.177867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.186745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.461035] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.470021] team0: Port device team_slave_0 added [ 337.556572] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.565364] team0: Port device team_slave_1 added [ 337.653468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.750907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.850628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.858489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.867892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.956284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.964689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.974089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 04:10:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty=0xa00000000000000}}, 0x0, 0x1}, 0x98) 04:10:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xffffffffffffffd6) 04:10:25 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) fcntl$addseals(r0, 0x409, 0x3) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000180)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150006000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) mq_unlink(&(0x7f0000000000)='usercpuset]vmnet0\x00') ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000000c0)="327fd9db4de257e5bcfe5cfbb793910d582892dc57ea338606a1c6fc692229ef77a37fafde70dc2fdadcab31c4a07a17bd686a85f9236aae56450c7176209ffcbe2d25e39a4bbc56e4a6f6fdfb5dcdcd6aa8d0a0bc77188605d7267903512439161ac719c289448e391a4c1add08a9721f28957c0e61bfd658360a2536384455a1") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) write$vnet(r1, &(0x7f0000000500)={0x1, {&(0x7f0000000440)=""/47, 0x2f, &(0x7f0000000480)=""/113, 0x3, 0x2}}, 0x68) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)=')keyring]selinux\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000200)='./file0\x00', r2, r3) 04:10:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000200)={0x4, 0x1}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000002c0)={'team_slave_1\x00', 0x4}) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x6, 0xffffffffffffffff, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x4000}) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="66696c745e72000000000000000000000000000000000000000000000000000700140004000000c8040000a00200004001000040010000e0030000e0030000e00300000400000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x518) memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x1000, 0xf6, 0x9, 0x10001, 0x0, [{0x8, 0xffffffffffffffe1, 0x5, [], 0x9}, {0xffffffff, 0x2, 0x7, [], 0x9}, {0x200, 0xd73, 0x120, [], 0x2}, {0x3e9, 0x7fff, 0x9, [], 0x1000}, {0x800, 0x4, 0x7, [], 0xffffffffffff0000}, {0x9, 0x1, 0xffffffff00000001, [], 0x1}, {0x7, 0xffffffffffffff7f, 0x1000, [], 0x6}, {0x2, 0x4, 0x3, [], 0x4}, {0x3efc, 0x401, 0x80000001, [], 0x100000000}, {0x2, 0x1, 0x101, [], 0x8}, {0x232, 0x1000, 0x6, [], 0x80}, {0x2, 0x3, 0x8000, [], 0x1}, {0x800, 0xfff, 0x101, [], 0x4}, {0xffffffffffffffc1, 0x20, 0x100000000, [], 0x7fff}, {0x2, 0x8, 0x4, [], 0x10001}, {0x3f, 0x2160438, 0x4, [], 0x1000}, {0x9, 0x0, 0x5, [], 0xffffffffffffff01}, {0x0, 0x5, 0x8, [], 0xffff}, {0x7f, 0x6, 0x2, [], 0x6}, {0xff, 0xbb, 0x100, [], 0x8}, {0x4, 0x6, 0x2, [], 0x3}, {0xfffffffffffffffb, 0x5, 0x59e4}, {0x6, 0x6, 0x426f, [], 0x400}, {0x1, 0xd5, 0x70000000, [], 0x8001}]}}) 04:10:25 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) r1 = accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x100000000, 0x8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/114) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40a00, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000001c0)={0x6, 0x5, 0x1}) io_setup(0x1, &(0x7f0000000200)=0x0) io_submit(r5, 0x6, &(0x7f0000001600)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x1, r3, &(0x7f0000000240)="bf2a", 0x2, 0x19435231, 0x0, 0x3, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x9, 0x3, r3, &(0x7f00000002c0)="850489ba14d344d09e6410c4e9fe879fc96791d4ba8d4037c5a522c956be0fc916dfd6b71962aecd28ba37aed2835c10211937305b647d9ce5", 0x39, 0x200, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x10000000000, r1, &(0x7f0000000340)="3cbc7c8d41fde2af92eb9b47a0ae8d2738dfc4bf682b0e0278448ec6e8d604095fa48bc4769b01dc6f3b8768fbf99a68e4e722663e51fb9553b9b650110eaea16d83d5f0d5a1dbfd2d68afa81f00851a37662989f04e91480a4852461526593d315f07ec689d75696b1c", 0x6a, 0xae, 0x0, 0x2, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)="3d021b0b4425952dded6ee2f7a656ad4315d81ec4c30e95081e1c16d1452a8216cf95c9d80082037865579110451cd9cedd2a2a543eb742b08cd8e08e7bee464f571e6e39382ca5f90f6cfbf5f4ff2366390641cd0505ed8b925", 0x5a, 0x200, 0x0, 0x2, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xd, 0x80, r0, &(0x7f00000004c0)="96a338a1e5226473337f47a187c195666549b1c7afad74f1477d8fa788b8224bec6864de64a42c877c028e6531f7f36ff199cec5401a17b7f11bfe722b779a1be8be02a293777ed606e2bf6241311fcb71fb976b13ee6c45b8edf050646d72eef58d73e63bfab11a897fbb28fc7340fea3005e70843cf70882d9982145e21fd530be34ca185aab9d56c482b248a54ed992a57855a81f37e9f84050e69f6c1a0116100d82dea6f25a46496d35a5bd3573937c12d5566b5b", 0xb7, 0xa2d, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x7, r4, &(0x7f00000005c0)="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", 0x1000, 0x4, 0x0, 0x3, r4}]) r6 = request_key(&(0x7f0000001640)='rxrpc_s\x00', &(0x7f0000001680)={'syz', 0x2}, &(0x7f00000016c0)='/dev/vcs\x00', 0xfffffffffffffffa) keyctl$read(0xb, r6, &(0x7f0000001700)=""/185, 0xb9) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000017c0)=0x9cec, 0x4) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001980)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0xbc, r7, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0xbc}}, 0x40) r8 = syz_genetlink_get_family_id$team(&(0x7f0000001a00)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002680)={&(0x7f00000019c0), 0xc, &(0x7f0000002640)={&(0x7f0000001a40)={0xc00, r8, 0x202, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x1ac, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfdc}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r2}, {0x184, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xf7, 0x6, 0x9, 0x6}, {0xffffffffffffbe8f, 0x8, 0x4}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9c}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xe8b2}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xec, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4c045ce0}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x1f0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x4, 0x8001, 0xfdc, 0x7}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r2}, {0x230, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1ff, 0xffffffff, 0x8, 0x7c7b2ac5}, {0xbd, 0x8, 0x401, 0x100000000}, {0x9, 0xffff, 0x1c, 0x40}, {0x800, 0x4, 0x80, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xa55}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r2}, {0x128, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5800000000000000}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r2}, {0x250, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}]}, 0xc00}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000002cc0)={0xa, &(0x7f00000026c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) truncate(&(0x7f0000002d00)='./file0\x00', 0xffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000002d40)=""/165, &(0x7f0000002e00)=0xa5) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000002e40)=0x6, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000002e80)=0x1, 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000002ec0)={0x0, {{0xa, 0x4e22, 0x7f, @dev={0xfe, 0x80, [], 0x21}, 0x8001}}}, 0x88) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000002f80)="3e7b5368165e39b03b4c1312a9d07527a3865c5f8b776982b3e29682782d45dc544d36bfe7760577433a3ddf52ba419ccdaf55c6df81989463833cb80606493739d62eee07e71408208b4e527d1f3483418e021cf56260bda73c1d02670e534bade91b89f454fc69c033ac2375789175fd2fada7b5f9ecfdb58d487fc2fd5d1e4c8ff21dd8b91964bd3cf44f6e52ff43cfcdd9edf5d57e3ba3") ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000003040)={0x4, 0x1, @value=0x1ff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000003080)) io_cancel(r5, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x5, 0x4, r1, &(0x7f0000003140)="795048cb697dbd", 0x7, 0x4, 0x0, 0x1, r4}, &(0x7f00000031c0)) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000003240)={0x0, 0x6, 0x5, [], &(0x7f0000003200)=0x3fffffff800000}) unlinkat(r4, &(0x7f0000003280)='./file0\x00', 0x200) dup3(r3, r1, 0x80000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000032c0)="555fa160e562c5fca74e4c06d09dcfbad9aa7858f8c4875c9b01d042e21ce50e4d34ff206141ca5e91d2d1ed2c79dfc6da6fc77c286ae0618ef05c0440401e1e455f0524aa93bd00e0ec1c56aa734f89f9f81ae4fbadc07b29d9b71790dc1005ca6885807943d7805d128458b039ade300936ee69e66c9c6c1a01ae84db51376f0de24f520625ff48cecc1ddba") [ 338.787915] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 338.832289] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. [ 338.866111] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'. 04:10:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3) 04:10:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) 04:10:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x630802) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 04:10:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d9a34fff2d847238de8a96cedb1af0ab", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000c40)="cb41b1bd3016468ef2277c0aa439bc6a7a9a5233a5de0343e1278f4721d3e9ec71", 0x21}], 0x1}, 0x0) read(r1, &(0x7f0000000bc0)=""/93, 0x10000015c) 04:10:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:26 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x14, &(0x7f0000000000)) [ 339.568838] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.575488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.582755] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.589331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.599188] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 339.605844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.621709] hrtimer: interrupt took 201399 ns [ 339.802928] IPVS: ftp: loaded support on port[0] = 21 [ 339.804895] kvm: emulating exchange as write [ 341.451105] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.457778] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.465825] device bridge_slave_0 entered promiscuous mode [ 341.560056] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.566775] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.575271] device bridge_slave_1 entered promiscuous mode [ 341.659825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.746799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 342.016444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.110758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.199542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 342.206687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.295905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 342.303266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.578645] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.586579] team0: Port device team_slave_0 added [ 342.673179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.681169] team0: Port device team_slave_1 added [ 342.768284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.854483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.946198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.955451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.964571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.057560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.069266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.078543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.716468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.047747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 344.074999] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.081664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.088790] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.095499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.105350] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 344.112042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.369909] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 344.376909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.384984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.713620] 8021q: adding VLAN 0 to HW filter on device team0 04:10:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000100)) 04:10:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x4000003, 0x0) 04:10:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@updpolicy={0xc4, 0x19, 0x523, 0x0, 0x0, {{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 04:10:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) 04:10:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000000000000a, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x354}}, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(r0, &(0x7f0000000340)={@void, @val={0x0, 0x0, 0x19ff}, @mpls={[], @ipv6={0x0, 0x4, "314092", 0x18, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) [ 347.032245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.039009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.282902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.788416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.031458] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 348.207161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 348.213476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.221092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.401218] 8021q: adding VLAN 0 to HW filter on device team0 04:10:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) dup(0xffffffffffffffff) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 04:10:36 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x2f48, 0x9, 0x2, 0x8, 0xffffffffffffffff, 0x9}, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x101aa) 04:10:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) lsetxattr$security_evm(&(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) getpeername(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0), 0x0, 0x0, &(0x7f0000003f40)={r0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a5231f5106c6c623a"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0xc, 0x8000000000000075}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000004c0)={r1, 0xa29c}, 0x8) mkdir(&(0x7f0000000240)='./file0\x00', 0x2) 04:10:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$netlink(r2, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)={0x10, 0x2d, 0x424, 0x70bd2b, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x10}, 0x840) 04:10:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x800) 04:10:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x300000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) [ 349.864128] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:10:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a5231f5106c6c623a00"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0xc, 0x8000000000000075}, &(0x7f0000000000)=0x8) 04:10:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0xffffffffffffff3b, 0x0, 0x0) 04:10:37 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nullb0\x00', 0x0, 0x0) 04:10:37 executing program 3: pipe(&(0x7f00000001c0)) lsetxattr$security_evm(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x2) setfsgid(0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001b80)={0x0, 0x800}, 0x8) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a5231f5106c6c623a00"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000004c0)={0x0, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x2) 04:10:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:10:38 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x6}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) 04:10:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, 0x0) 04:10:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) fadvise64(r1, 0x0, 0x0, 0x5) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) write(r1, &(0x7f0000000000)="24000000200025eaa87865f51ef6bce90204000200bff20182a9000c0800010000180ec3", 0x24) 04:10:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04da01007fe270ac1ecdec0e0215bf552f715233"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x10004e900) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = dup2(r4, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 04:10:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:10:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c07) [ 351.456479] Unknown ioctl 21533 04:10:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 04:10:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(serpent-generic)\x00'}, 0x58) 04:10:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:10:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nullb0\x00', 0x0, 0x0) dup2(r0, r1) [ 351.828231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.898501] Unknown ioctl 21533 04:10:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x1269, r1) 04:10:39 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="0180f419e615aaaaaaaaaa9e08060001080006040001803d5b32e233ac1414bbaaaaaaaaaa00ffffffff"], 0x0) 04:10:39 executing program 3: shmctl$SHM_INFO(0x0, 0xf, &(0x7f0000000040)=""/243) [ 352.116306] 8021q: adding VLAN 0 to HW filter on device bond0 04:10:39 executing program 5: 04:10:39 executing program 1: 04:10:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04da01007fe270ac1ecdec0e0215bf552f715233"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x10004e900) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = dup2(r4, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) [ 352.660885] Unknown ioctl 21533 04:10:39 executing program 4: 04:10:39 executing program 3: 04:10:39 executing program 2: 04:10:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/243) 04:10:39 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000200), 0xc, 0x0}, 0x20000000) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f0000000040), 0x4) [ 353.012642] 8021q: adding VLAN 0 to HW filter on device bond0 04:10:40 executing program 2: 04:10:40 executing program 3: 04:10:40 executing program 5: 04:10:40 executing program 4: 04:10:40 executing program 5: 04:10:40 executing program 2: 04:10:40 executing program 1: 04:10:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04da01007fe270ac1ecdec0e0215bf552f715233"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x10004e900) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = dup2(r4, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 04:10:40 executing program 3: 04:10:40 executing program 4: 04:10:40 executing program 5: 04:10:40 executing program 1: [ 353.733053] Unknown ioctl 21533 04:10:40 executing program 5: 04:10:41 executing program 3: 04:10:41 executing program 4: 04:10:41 executing program 1: 04:10:41 executing program 2: 04:10:41 executing program 3: [ 354.438344] 8021q: adding VLAN 0 to HW filter on device bond0 04:10:41 executing program 0: 04:10:41 executing program 3: 04:10:41 executing program 4: 04:10:41 executing program 5: 04:10:41 executing program 1: 04:10:41 executing program 2: 04:10:41 executing program 3: 04:10:41 executing program 4: 04:10:41 executing program 5: 04:10:41 executing program 2: 04:10:41 executing program 1: 04:10:42 executing program 0: 04:10:42 executing program 3: 04:10:42 executing program 5: 04:10:42 executing program 4: 04:10:42 executing program 2: 04:10:42 executing program 1: 04:10:42 executing program 5: 04:10:42 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:10:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/>roup@T\f\xa7\rOrX\x88={\x98Zo\xf3tt\x00\x17\x00\x00\x00*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM[\x18\xa4\xcb\xbc\x1e\xd1-\xce\xa4@\xd8\x99\xc2,\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\x80\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) 04:10:42 executing program 1: 04:10:42 executing program 3: 04:10:42 executing program 2: 04:10:42 executing program 5: 04:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7, 0x6}, 0x1aa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000180)}, 0x10) 04:10:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x2, r1}) dup2(r2, r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)=0x0) wait4(r4, 0x0, 0x1040080000000, 0x0) 04:10:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:10:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\"roup@T\f\xa7\rOrX\x88={\x98Zo\xf3tt\x00\x17\x00\x00\x00*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM[\x18\xa4\xcb\xbc\x1e\xd1-\xce\xa4@\xd8\x99\xc2,\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\x80\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) 04:10:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:10:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) close(r0) fanotify_init(0x4, 0x40000) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000002a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003bc0)=[{0x0}, {0x0}, {&(0x7f0000003b40)=""/121, 0x79}], 0x3, &(0x7f0000003c00)=""/182, 0xb6}}, {{&(0x7f0000003cc0)=@alg, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000003d40)=""/128, 0x80, 0x3f}, 0x2}], 0x2, 0x0, &(0x7f0000003f40)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="8734ce48d02b32c48741331f928aa6564e072e2b29579bf76639e764000000019fa6c6bb40e70cffc7cba5568e2b4b1a8f1ff5cae91bfd87484940349f0d2b02796a74d1dbe53088707fc47ec4de0d1f539850f060178f061658992098c370d5f17807c4f2c3f386a62678c0319907294d15fc59c1b49a775a22351864b49a34d94b4ea66273768a013f1c879a3ba04d605b7381f7b7d3a99a7592db722e8c2c17dc60534b396e132f1bd1"], 0x0) 04:10:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c04, r1) 04:10:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 04:10:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:10:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xf00000000000000, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 04:10:43 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="240000001a0025db005cddfa683ec5ca9a796c636bb404b500000781cc05000300ac1414", 0x24) 04:10:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3407a}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000320029080000000000000000020000001800000014000100ffe7ffff000000000000000000000001"], 0x1}}, 0x0) 04:10:43 executing program 4: ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYRES16], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) close(r1) 04:10:43 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0x752cad44, 0x6, 0x2, 0x0, 0x0, 0x100000000, 0x124, 0xb, 0xb0, 0xf7, 0x1, 0x1, 0x4, 0x4, 0x4, 0xfffffffffffffffc, 0x2, 0x438, 0x4, 0xff, 0x7, 0x2, 0x4ceb, 0x5, 0x8001, 0x6, 0x2, 0x5, 0x0, 0xcb, 0x2, 0x80000000, 0x3, 0x4, 0x8000, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x30700, 0x8, 0xe0000000000, 0x6, 0x8, 0x401, 0x3}, 0x0, 0x7, r0, 0xa) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) 04:10:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 04:10:43 executing program 0: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_init1(0x99f7a35e26c6a2e5) ptrace(0x11, r0) 04:10:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x630802) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x0, 0x0) 04:10:44 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0x752cad44, 0x6, 0x2, 0x0, 0x0, 0x100000000, 0x124, 0xb, 0xb0, 0xf7, 0x1, 0x1, 0x4, 0x4, 0x4, 0xfffffffffffffffc, 0x2, 0x438, 0x4, 0xff, 0x7, 0x2, 0x4ceb, 0x5, 0x8001, 0x6, 0x2, 0x5, 0x0, 0xcb, 0x2, 0x80000000, 0x3, 0x4, 0x8000, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x30700, 0x8, 0xe0000000000, 0x6, 0x8, 0x401, 0x3}, 0x0, 0x7, r0, 0xa) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) 04:10:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 04:10:44 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xfffb}) 04:10:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 04:10:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0x6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f00000006c0)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000005c0)=0x10) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) dup3(r3, r4, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000100)={{0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x50, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000200670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 04:10:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x0, 0x0) [ 357.383793] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:10:44 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0x752cad44, 0x6, 0x2, 0x0, 0x0, 0x100000000, 0x124, 0xb, 0xb0, 0xf7, 0x1, 0x1, 0x4, 0x4, 0x4, 0xfffffffffffffffc, 0x2, 0x438, 0x4, 0xff, 0x7, 0x2, 0x4ceb, 0x5, 0x8001, 0x6, 0x2, 0x5, 0x0, 0xcb, 0x2, 0x80000000, 0x3, 0x4, 0x8000, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x30700, 0x8, 0xe0000000000, 0x6, 0x8, 0x401, 0x3}, 0x0, 0x7, r0, 0xa) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) 04:10:44 executing program 0: open(&(0x7f0000000080)='./file0/file0/file0\x00', 0x200, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='fuse\x00'}, 0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000500)=""/180, 0xb4) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) pread64(r0, &(0x7f00000002c0), 0x194, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x3}, 0x18) 04:10:44 executing program 3: mkdir(&(0x7f0000004080)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="5b643a3a89cbb5e89be7bdde4b1e501aeaaf046e5d3a"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x0, 0x3}}, 0x20) 04:10:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x10, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 04:10:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3407a}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000320029080000000000000000020000001800000014000100ffe7ffff000000000000000000000001"], 0x1}}, 0x0) 04:10:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7, 0x6}, 0x1aa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000180)}, 0x10) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0) 04:10:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000085000000bf130000000000008500000006000000b700000000000000950000ff00000000"], 0x0}, 0x48) 04:10:45 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) 04:10:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x6, 0x7, 0x6}, 0x1aa) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000180)}, 0x10) 04:10:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) 04:10:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setstatus(r1, 0x4, 0x2400) gettid() 04:10:45 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0x752cad44, 0x6, 0x2, 0x0, 0x0, 0x100000000, 0x124, 0xb, 0xb0, 0xf7, 0x1, 0x1, 0x4, 0x4, 0x4, 0xfffffffffffffffc, 0x2, 0x438, 0x4, 0xff, 0x7, 0x2, 0x4ceb, 0x5, 0x8001, 0x6, 0x2, 0x5, 0x0, 0xcb, 0x2, 0x80000000, 0x3, 0x4, 0x8000, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x30700, 0x8, 0xe0000000000, 0x6, 0x8, 0x401, 0x3}, 0x0, 0x7, r0, 0xa) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) 04:10:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x770a, 0x0) 04:10:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:10:45 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x1000000000012}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) tkill(r0, 0x1004000000016) 04:10:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000840)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000002a00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) 04:10:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x8}}, 0x50) 04:10:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x202) 04:10:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:10:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 04:10:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 04:10:46 executing program 4: 04:10:46 executing program 5: 04:10:46 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/*roup@T\f\xa7\rOrX\x88={\x98Zo\xf3tt\x00\x17\x00\x00\x00*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM[\x18\xa4\xcb\xbc\x1e\xd1-\xce\xa4@\xd8\x99\xc2,\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\x80\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) 04:10:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x1260) 04:10:47 executing program 0: 04:10:47 executing program 5: creat(&(0x7f0000000100)='./file1\x00', 0x0) syz_open_dev$mouse(0x0, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = syz_open_dev$media(0x0, 0x9, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) pipe(0x0) sched_setaffinity(0x0, 0x40c, &(0x7f0000000280)=0x1009) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15}) recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r3, 0x0, 0x9}, 0x0) 04:10:47 executing program 3: symlink(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 04:10:47 executing program 2: 04:10:47 executing program 1: 04:10:47 executing program 4: 04:10:47 executing program 3: 04:10:47 executing program 0: 04:10:47 executing program 2: 04:10:47 executing program 5: 04:10:47 executing program 4: 04:10:47 executing program 1: 04:10:47 executing program 0: 04:10:47 executing program 5: 04:10:47 executing program 3: 04:10:47 executing program 2: 04:10:47 executing program 4: 04:10:47 executing program 1: 04:10:48 executing program 3: 04:10:48 executing program 5: 04:10:48 executing program 0: 04:10:48 executing program 2: 04:10:48 executing program 3: 04:10:48 executing program 4: 04:10:48 executing program 1: 04:10:48 executing program 0: 04:10:48 executing program 2: 04:10:48 executing program 5: 04:10:48 executing program 3: 04:10:48 executing program 1: 04:10:48 executing program 4: 04:10:48 executing program 0: 04:10:48 executing program 1: 04:10:48 executing program 4: 04:10:48 executing program 2: 04:10:48 executing program 5: 04:10:48 executing program 3: 04:10:49 executing program 1: 04:10:49 executing program 0: 04:10:49 executing program 2: 04:10:49 executing program 4: 04:10:49 executing program 0: 04:10:49 executing program 5: 04:10:49 executing program 3: 04:10:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:10:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd1, 0x0, &(0x7f00000000c0)="17af680be70babf3df5e285cf2ea37267e07c3551363bf3e467be3805723481059b1e6b92bd7190b3bee268a848a020b8dab83c76b39c080ab54e64d3117e2658ef5c150dc9090150d65b8bb95a1c10c95e7c60cb8c6aa683245550b4bf81f3995151e41b4c955e8d73072b1b4d47c56d91165656904fb323a93eaad252f79acddd2286a1bce33d56bda2b37da3b4ee9d30542000ff97533aa1e12085f6d25ff28cc7ead93455e034a6a555a491d5cd3f983c8581342f6c85af8cb12ca17bdf6167e497e91422f677ada32fc2a0cf2e7cf"}) ioctl(r0, 0xfffffffffff7ffb8, &(0x7f0000000180)) 04:10:49 executing program 5: 04:10:49 executing program 2: 04:10:49 executing program 0: 04:10:49 executing program 3: 04:10:49 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407002c04000a000710080001001a0000000900000000000000", 0x24) 04:10:49 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000940)) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0)=@generic, 0x80, &(0x7f0000000300)=[{&(0x7f0000000540)=""/163, 0xa3}, {&(0x7f0000000600)=""/73, 0x49}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/121, 0x79}], 0x4}, 0x140) 04:10:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000003f24)="050000003778d9f1ef73ada4753dd58b4d4b6e689d30d71c32fc0b98143e037dc1250278424e1b0368a82cc15eb4037dc12502000000b5e8", 0x38}], 0x1}, 0x0) close(r0) 04:10:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 04:10:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) tkill(r0, 0x15) 04:10:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 362.925944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 04:10:50 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) [ 363.125682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 04:10:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000100), 0xaea, &(0x7f0000fff000/0x1000)=nil, 0x2) 04:10:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='6d::d:/0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 04:10:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f0000000240)={0xa, 0x14e23, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 04:10:50 executing program 0: clone(0x2102801ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x8000000000009, 0x0, 0xffffffffffffffff, 0x400000000000000, [0x305f, 0xa]}, 0x2c) [ 363.699027] Dead loop on virtual device ip6_vti0, fix it urgently! 04:10:50 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) gettid() ptrace$getregs(0xc, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r0, &(0x7f000060df9c)=""/100, 0x64) 04:10:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:10:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x630802) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x0, 0x0) 04:10:51 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2a8) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'eql\x00', {0x2, 0x0, @local}}) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) pread64(r0, &(0x7f00000006c0)=""/169, 0xa9, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x1) gettid() getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'ipddp0\x00', 0x1}, 0x18) 04:10:51 executing program 4: creat(&(0x7f0000000100)='./file1\x00', 0x0) syz_open_dev$mouse(0x0, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x220240) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'team_slave_1\x00', 0x343271988d9de7f2}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sched_setaffinity(0x0, 0x40c, &(0x7f0000000280)=0x1009) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x5, 0x1000, [], &(0x7f0000000100)=0x6}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15}) recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000180)=@can, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000440)={r4, 0x200, 0x9, 0xffffffffffffffc0}, &(0x7f0000000480)=0x10) 04:10:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x10000000000000cf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 04:10:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @empty}}) 04:10:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x630802) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x0, 0x0) 04:10:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x630802) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x0, 0x0) 04:10:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:10:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000ec0)={0x0, 0x3000300, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14}, 0x7ffff000}}, 0x0) 04:10:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) ioctl(r0, 0x1000008912, &(0x7f0000000540)="0a5c2d023c126285718070") 04:10:52 executing program 3: r0 = gettid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x1000000000012}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) tkill(r0, 0x1004000000016) 04:10:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/184) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:10:52 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2a8) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, [], 0x0, 0xd}, 0x48) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x81000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0d0}, 0x20004081) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'eql\x00', {0x2, 0x0, @local}}) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180), 0x20f) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x1) gettid() getgid() 04:10:52 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 04:10:52 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group@T\f\xa7\rOrX\x88={\x98Zo\xf3tt\x00\x17\x00\x00\x00*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM[\x18\xa4\xcb\xbc\x1e\xd1-\xce\xa4@\xd8\x99\xc2,\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\x80\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) 04:10:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000f307001d0000000000266251d6a490ad071a6e458ef60d023f719d8c3ab564f0131a289b9196d5cdc1ede0cc894dd8329ff43ca2708f1d7504040dc16d6ec5ab61499139941812455b0b79820132fa8d06a2d1946a1242bc22a6036c78f33cf9d9eb7c43f987287b20cfa1bc2a5d59d37f71489b9e46baaea9b57f499c70ef39e4afb36c30f3faa3866814de6104cacdc5e87805b9"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924b3, 0x0) 04:10:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 04:10:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100000002072, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000001c0), 0x0, 0x10000, &(0x7f0000000180)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="0400a5006af10106f29f090100003bf90000c31bc59288bbe6ce6d3d276317"], 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x397}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYBLOB="fbf173d95be45890"], 0x0) socket$netlink(0x10, 0x3, 0xfffffffffffffffc) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000003c0)={0x987, 0x3, 0x8}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x100) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') accept4(0xffffffffffffffff, &(0x7f0000000c40)=@hci, &(0x7f0000000cc0)=0x80, 0x80000) getpeername$packet(r0, &(0x7f0000004940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004980)=0x14) clock_gettime(0x0, &(0x7f0000008000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008100)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008240)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000008340)=0xe8) getsockname$packet(r0, &(0x7f0000008500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008540)=0x14) getpeername$packet(r0, 0x0, &(0x7f0000008680)) accept4$packet(0xffffffffffffffff, &(0x7f0000008cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008d00)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000009d80)={@dev, @dev}, &(0x7f0000009dc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009e00)={{{@in=@remote, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000009f00)=0xe8) getsockname$packet(r0, &(0x7f0000009f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009f80)=0x14) accept$packet(r0, &(0x7f000000a0c0), &(0x7f000000a100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000a140)={{{@in6=@ipv4={[], [], @local}}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f000000a240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000a280)={{{@in=@multicast2, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f000000a380)=0xe8) recvmmsg(r0, &(0x7f0000010d80)=[{{0x0, 0x0, &(0x7f000000b4c0), 0x0, &(0x7f000000b500)=""/185, 0xb9, 0x7}, 0x1}, {{&(0x7f000000b5c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000f940)=[{&(0x7f000000b640)=""/4096, 0x1000}, {&(0x7f000000c640)=""/4096, 0x1000}, {&(0x7f000000d640)=""/215, 0xd7}, {&(0x7f000000d740)=""/23, 0x17}, {&(0x7f000000d780)=""/4096, 0x1000}, {&(0x7f000000e780)=""/4096, 0x1000}, {&(0x7f000000f780)=""/227, 0xe3}], 0x7, &(0x7f000000f9c0)=""/158, 0x9e, 0xbebf}}, {{&(0x7f000000fa80)=@hci, 0x80, &(0x7f0000010d40)=[{&(0x7f000000fb00)=""/218, 0xda}, {&(0x7f000000fc00)=""/164, 0xa4}, {&(0x7f000000fcc0)=""/77, 0x4d}, {&(0x7f000000fd40)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x1}}], 0x3, 0x10000, &(0x7f0000010e40)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/21, 0xffffffffffffffff, 0x1800, 0x200}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="0400f5ffffffffff138184430100b4e2e1e98327a71ff80e7d5e4c124a5c821ea53acb392909261e7ab3970a358b33684e30d32c8b6320094755d8243480f4d1563d43da103f20b4410302d2"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x840) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8, 0x0, 0x9, 0x0, 0x2}) 04:10:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af02, 0x0) 04:10:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x10000000000000cf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) 04:10:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty=0xa00000000000000}}, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x5}, 0x98) 04:10:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73656375726874796e2d002eb3ae160eaae95d41769667ef55fe8d55537f6665bc2af84a0c213fcab95d93cb04da01007fe270ac1ecdec0e0215bf552f715233"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r5 = dup2(r4, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x0, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 04:10:53 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x4004550c, 0x0) [ 366.173290] Unknown ioctl 21533 04:10:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:10:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x0, 0x0) 04:10:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2b6370752044a45bb54bf142"], 0xc) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 04:10:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000000)={0x2}, 0x0, 0x0) [ 366.958226] Unknown ioctl 21533 04:10:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1, 0x0) 04:10:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/14, 0xe}], 0x1, 0x0) 04:10:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='6:::d:/0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 367.218388] libceph: parse_ips bad ip '6:::d' 04:10:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x500d, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:10:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) r1 = socket$inet6(0xa, 0x1000000803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0a5c2d023c126285718070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='W', 0x1, 0x40844, 0x0, 0x0) 04:10:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 368.443032] 8021q: adding VLAN 0 to HW filter on device bond0 04:10:55 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000940)=0x0) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0x752cad44, 0x6, 0x2, 0x0, 0x0, 0x100000000, 0x124, 0xb, 0xb0, 0xf7, 0x1, 0x1, 0x4, 0x4, 0x4, 0xfffffffffffffffc, 0x2, 0x438, 0x4, 0xff, 0x7, 0x2, 0x4ceb, 0x5, 0x8001, 0x6, 0x2, 0x5, 0x0, 0xcb, 0x2, 0x80000000, 0x3, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30700, 0x8, 0xe0000000000, 0x6, 0x8, 0x401, 0x3}, r1, 0x7, r0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) 04:10:55 executing program 3: pipe2(&(0x7f0000000000), 0x80800) r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000140)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:10:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100)=0x5, 0x2) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000300)="8cb41bf25a362705f654a1660e1afa102bc07111da3c3c07d359914455745076f6a8333c937553c292e5949080f11d65a1ee3f56bd2fd5e7e0115119014e46865145a9426a5fc060662c1bc2f8aa3ba55d99fce516c30b32ec16899c905490de66e0e7062a", 0x65}], 0x1) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) pipe(&(0x7f00000000c0)) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) sendfile(r1, r1, &(0x7f0000000240), 0x8000) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 04:10:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:10:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='6:::d:/0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 369.092880] libceph: parse_ips bad ip '6:::d' 04:10:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x21) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0x2c) 04:10:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 04:10:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='6:::d:/0,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 369.339502] libceph: parse_ips bad ip '6:::d' [ 369.344275] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 [ 369.356760] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 04:10:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000240), 0x0}, 0x18) 04:10:56 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = getpid() pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000240), 0x2) sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000500)=""/180, 0xb4) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) pread64(r0, &(0x7f00000002c0), 0x194, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x3}, 0x18) 04:10:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0xd3a1}) 04:10:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:10:56 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='eth0\x00', 0x2) syz_emit_ethernet(0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x442000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) fsync(r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0xfffffffffffffffe) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r3}) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r5, 0x0}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 04:10:56 executing program 3: [ 370.069586] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:10:57 executing program 0: 04:10:57 executing program 5: 04:10:57 executing program 3: 04:10:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:10:57 executing program 3: 04:10:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x80081272, r1) 04:10:57 executing program 0: 04:10:57 executing program 4: 04:10:57 executing program 3: 04:10:57 executing program 5: 04:10:58 executing program 2: 04:10:58 executing program 0: 04:10:58 executing program 3: 04:10:58 executing program 4: 04:10:58 executing program 5: 04:10:58 executing program 1: 04:10:58 executing program 4: 04:10:58 executing program 5: 04:10:58 executing program 0: 04:10:58 executing program 3: 04:10:58 executing program 2: 04:10:58 executing program 5: 04:10:58 executing program 3: 04:10:58 executing program 0: 04:10:58 executing program 4: 04:10:58 executing program 1: 04:10:58 executing program 2: 04:10:58 executing program 1: 04:10:58 executing program 3: 04:10:58 executing program 5: 04:10:58 executing program 4: 04:10:58 executing program 0: 04:10:59 executing program 2: 04:10:59 executing program 4: 04:10:59 executing program 1: 04:10:59 executing program 3: 04:10:59 executing program 2: 04:10:59 executing program 5: 04:10:59 executing program 0: 04:10:59 executing program 4: 04:10:59 executing program 2: 04:10:59 executing program 1: 04:10:59 executing program 3: creat(&(0x7f0000000100)='./file1\x00', 0x0) syz_open_dev$mouse(0x0, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'team_slave_1\x00', 0x343271988d9de7f2}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sched_setaffinity(0x0, 0x40c, &(0x7f0000000280)=0x1009) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000140)={0x0, 0x5, 0x0, [], &(0x7f0000000100)=0x6}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15}) recvmsg(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000180)=@can, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={r3, 0x200, 0x9, 0xffffffffffffffc0}, &(0x7f0000000480)=0x10) 04:10:59 executing program 5: 04:10:59 executing program 4: 04:10:59 executing program 0: 04:10:59 executing program 1: 04:10:59 executing program 2: 04:11:00 executing program 5: 04:11:00 executing program 1: 04:11:00 executing program 0: 04:11:00 executing program 4: 04:11:00 executing program 3: 04:11:00 executing program 1: 04:11:00 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="95", 0x1}], 0x1) 04:11:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 04:11:00 executing program 5: 04:11:00 executing program 4: 04:11:00 executing program 3: 04:11:00 executing program 1: 04:11:00 executing program 4: 04:11:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/127) 04:11:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x1000000000012}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) tkill(r0, 0x1004000000016) 04:11:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x20, &(0x7f00000aafbe)={@random="f3e850ef1049", @local={[], 0xffffffffffffffff}, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @remote={[], 0xffffffffffffffff}, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}}}, 0x0) 04:11:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x246, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) 04:11:00 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:11:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:11:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000000c0)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x140) 04:11:01 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20141046, 0x0) ftruncate(r2, 0x280080) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) sendfile(r0, r2, 0x0, 0x2008004fffffffe) read(r1, &(0x7f0000000040)=""/44, 0x2c) 04:11:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:01 executing program 4: socketpair$unix(0x1, 0x400000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x4}, {r2, 0x2}, {r0, 0x100}], 0x3, 0x0, 0x0, 0x0) 04:11:01 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 04:11:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x14ca, 0x0, 0x0, 0x7fff, 0xffff, 0x0, 0x0, 0x660, 0xffffffff, 0x0, 0x0, 0x4, @perf_bp={0x0}}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 04:11:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x400100) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000180)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) keyctl$set_reqkey_keyring(0xe, 0x4009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 04:11:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xffffff64) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'gre0\x00'}, 0x18) 04:11:02 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000001c0)) syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) epoll_create1(0x0) timer_create(0x6, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}], 0x20) ioctl(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r3, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) [ 375.100162] IPVS: stopping backup sync thread 9334 ... 04:11:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x9000000, 0x297ef) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) membarrier(0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@local}, 0x0, @in=@local}}, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 04:11:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 375.187823] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 375.246496] x86/PAT: syz-executor2:9339 map pfn RAM range req write-combining for [mem 0x124800000-0x124803fff], got write-back 04:11:02 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x4004000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) [ 375.317961] x86/PAT: syz-executor2:9347 map pfn RAM range req write-combining for [mem 0x124800000-0x124803fff], got write-back 04:11:02 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:11:02 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20141046, 0x0) ftruncate(r2, 0x280080) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) sendfile(r0, r2, 0x0, 0x2008004fffffffe) read(r1, &(0x7f0000000040)=""/44, 0x2c) 04:11:02 executing program 1: socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0xc9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0xfffffd36) sendto$inet(r0, &(0x7f00000000c0)="8bc92096b772cb8a10c8a86a08065a52b86dd7125b4635826f3a5ec6e807f41d288e524160163d5426977e91cf152fa40de82a77b791ecdf70e979e764a576c1a64fee7b90528061cd95cd69e04232573f83caf1716d4fcc8b9fcaea923b6fd528e4f35e2e82653e1e24cff18ac339491fcc", 0x72, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f0000000240), 0xfffffdef, 0x5942, 0x0, 0xbf) 04:11:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x500d, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:11:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) write(r0, &(0x7f00000000c0)="ce", 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 04:11:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1f, 0x0, &(0x7f0000000040)=0x1d9) 04:11:03 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe67}, 0x20) 04:11:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) [ 376.138914] syz-executor1 (9375) used greatest stack depth: 53024 bytes left 04:11:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x33, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000", @ANYPTR64], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 04:11:03 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20141046, 0x0) ftruncate(r2, 0x280080) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8}, 0x10) sendfile(r0, r2, 0x0, 0x2008004fffffffe) read(r1, &(0x7f0000000040)=""/44, 0x2c) 04:11:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:03 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1}, 0x0) [ 376.411077] binder: 9399:9403 got transaction with invalid data ptr [ 376.418008] binder: 9399:9403 transaction failed 29201/-14, size 24-0 line 2991 [ 376.444450] binder_alloc: binder_alloc_mmap_handler: 9399 20001000-20004000 already mapped failed -16 [ 376.462971] binder_alloc: 9399: binder_alloc_buf, no vma [ 376.468553] binder: 9399:9405 transaction failed 29189/-3, size 24-0 line 2973 [ 376.478708] binder: BINDER_SET_CONTEXT_MGR already set [ 376.484224] binder: 9399:9403 ioctl 40046207 0 returned -16 [ 376.490836] binder_alloc: 9399: binder_alloc_buf, no vma [ 376.496515] binder: 9399:9403 transaction failed 29189/-3, size 0-8 line 2973 [ 376.505128] binder: undelivered TRANSACTION_ERROR: 29201 [ 376.513977] binder: undelivered TRANSACTION_ERROR: 29189 [ 376.519558] binder: undelivered TRANSACTION_ERROR: 29189 04:11:03 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000100)='\x90\x99\xf7:\x1cz\x8d\a\x0f\xc9\x11\x8dTuf;.\xd1o\x00\b\xf4A\xb0\x1f\xd9#\xc6@\xa2\x1cf\x19\xec\xb5\xcfwKJdT\x9dW\x96*\x83\x8f\x8e\xdd\x995`\xa2\xf8H\xbcH:\x9d\x16\xf6\x02\xd4s\x9a\xa4[=Y0\xd1\x86R2\xaf\xa7\x12Is\x80\xf8s1s\xc5\x85F\xfb\"Jm\xd2\xe6R\xc5M\xc2Up\xfc\xe3\xa5\x9c\x1e\xe3S\xa2\xdc\xddq\x9e\xdc\x15u,\xeen\xa2\x1a$\x18m\x1b\xa2;\vaq\x9b\x96\x81_\\\xbb\xb9', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80000000) 04:11:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000380)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7308f3b7) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x40810, 0x0, 0x0) 04:11:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) 04:11:04 executing program 1: 04:11:04 executing program 4: 04:11:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x10000, &(0x7f00000001c0)) 04:11:04 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xc1a, &(0x7f0000000200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(0xffffffffffffffff) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='system.sockprotoname\x00') execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 04:11:04 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r4 = accept4$alg(r2, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 04:11:04 executing program 5: syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x0, 0x100000000}]}, 0xc, 0x0) write(r0, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="95"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 04:11:04 executing program 3: 04:11:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:04 executing program 3: 04:11:04 executing program 3: 04:11:04 executing program 2: 04:11:04 executing program 5: 04:11:05 executing program 3: 04:11:05 executing program 2: 04:11:05 executing program 5: 04:11:05 executing program 1: 04:11:05 executing program 3: 04:11:05 executing program 5: 04:11:05 executing program 2: 04:11:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:05 executing program 4: 04:11:05 executing program 5: 04:11:05 executing program 2: 04:11:05 executing program 3: 04:11:05 executing program 1: 04:11:06 executing program 5: 04:11:06 executing program 4: 04:11:06 executing program 3: 04:11:06 executing program 1: 04:11:06 executing program 2: 04:11:06 executing program 5: 04:11:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:06 executing program 4: 04:11:06 executing program 1: 04:11:06 executing program 3: 04:11:06 executing program 5: 04:11:06 executing program 2: 04:11:06 executing program 1: 04:11:06 executing program 2: 04:11:07 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x324) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) dup2(r2, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000001c0)) syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x200fd, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00002c5fe8)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}], 0x20) socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x200, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r4, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) 04:11:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x127b) 04:11:07 executing program 5: 04:11:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:07 executing program 2: [ 380.173124] x86/PAT: syz-executor3:9559 map pfn RAM range req write-combining for [mem 0x12a240000-0x12a243fff], got write-back 04:11:07 executing program 1: 04:11:07 executing program 4: 04:11:07 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r2, 0x0, 0x800) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) semget$private(0x0, 0x0, 0x42) semctl$GETPID(0x0, 0x0, 0xb, 0x0) ptrace$setregset(0x4209, 0x0, 0x0, 0x0) 04:11:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000140), 0x4) 04:11:07 executing program 2: [ 380.493335] x86/PAT: syz-executor3:9559 map pfn RAM range req write-combining for [mem 0x12a240000-0x12a243fff], got write-back 04:11:07 executing program 4: [ 380.722408] ptrace attach of "/root/syz-executor5"[7792] was attempted by "/root/syz-executor5"[9585] 04:11:07 executing program 3: [ 380.767473] ptrace attach of "/root/syz-executor5"[7792] was attempted by "/root/syz-executor5"[9589] 04:11:07 executing program 2: 04:11:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x86c, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) 04:11:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x2, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x3]}}}}, 0x48) 04:11:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, r1}}) 04:11:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f00000006c0)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000005c0)=0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000100)={{0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000200670f011c240f20c066352000000a0f22c0263356470f0564f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 04:11:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0x7, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f00000006c0)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000005c0)=0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) dup3(r3, r4, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000100)={{0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000001500), 0x0) 04:11:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="727eba4c", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x1) lsetxattr$security_evm(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x2) setfsgid(0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000002a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003ac0)=""/71, 0x47}, {&(0x7f0000003b40)=""/121, 0x79}], 0x3, &(0x7f0000003c00)=""/182, 0xb6}}, {{&(0x7f0000003cc0)=@alg, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000003d40)=""/128, 0x80, 0x3f}, 0x2}], 0x2, 0x0, &(0x7f0000003f40)={r2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000001b40)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b80)={0x0, 0x800}, 0x8) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x8, 0x1, [0xe37]}, &(0x7f0000000480)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000004c0)={r4, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000500)={0xfffffffffffffffd, "721c872a81b28012689ed873d51007f2bce2c8cf9193ae5e8a06365e7a2bc367", 0x40010, 0x4, 0x80000000, 0x0, 0x7}) 04:11:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/240, 0xf0}], 0x1) 04:11:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:6%,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 381.737875] libceph: parse_ips bad ip '[d::]:6%,[' 04:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:11:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) bind(r2, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000017002501000000000004000004000000"], 0x1}}, 0x0) 04:11:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="727eba4c", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x1) lsetxattr$security_evm(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x2) setfsgid(0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000002a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003ac0)=""/71, 0x47}, {&(0x7f0000003b40)=""/121, 0x79}], 0x3, &(0x7f0000003c00)=""/182, 0xb6}}, {{&(0x7f0000003cc0)=@alg, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000003d40)=""/128, 0x80, 0x3f}, 0x2}], 0x2, 0x0, &(0x7f0000003f40)={r2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000001b40)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b80)={0x0, 0x800}, 0x8) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x8, 0x1, [0xe37]}, &(0x7f0000000480)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000004c0)={r4, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000500)={0xfffffffffffffffd, "721c872a81b28012689ed873d51007f2bce2c8cf9193ae5e8a06365e7a2bc367", 0x40010, 0x4, 0x80000000, 0x0, 0x7}) 04:11:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) 04:11:09 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") unshare(0x400) r1 = socket(0x1e, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5421, &(0x7f0000000000)) 04:11:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)=@newspdinfo={0x1c, 0x24, 0x615, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8, 0x4}]}, 0x1c}}, 0x0) 04:11:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000009940)=[{{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009340)=""/153, 0x33ff0}], 0x1}}], 0x1, 0x0, 0x0) 04:11:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 04:11:09 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 04:11:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:11:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0), 0x0) close(r2) close(r1) 04:11:10 executing program 3: getpgrp(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/11, 0xdd) readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000500)=""/180, 0xb4) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) pread64(r0, &(0x7f00000002c0), 0x194, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x3}, 0x18) [ 383.039455] kvm: pic: non byte read [ 383.055814] kvm: pic: non byte read [ 383.077070] kvm: pic: non byte read [ 383.098671] kvm: pic: non byte read [ 383.126994] kvm: pic: non byte read 04:11:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) capset(&(0x7f0000000100)={0x20080522, r0}, 0x0) [ 383.153970] kvm: pic: non byte read [ 383.162648] kvm: pic: non byte read [ 383.172790] kvm: pic: non byte read [ 383.187573] kvm: pic: non byte read [ 383.193149] kvm: pic: non byte read 04:11:10 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 04:11:10 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) 04:11:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0x80085617, 0x0) 04:11:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:10 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 04:11:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000004) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, &(0x7f0000000480)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in=@dev}}, {{@in6=@local}, 0x0, @in=@local}}, 0x0) [ 383.662411] kvm [9696]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000000a data 0x0 04:11:10 executing program 5: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:11:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:11:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff000000000086dd6000000000ffffe0000002ff02000000000000000000000000000183009078e208040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb00000000000000000000000000"], 0x0) 04:11:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) syz_genetlink_get_family_id$tipc2(0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:11 executing program 4: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 04:11:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:11 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000540)="f587fe19062113e2a33c67032824d4662974e970062eb693d5d4a58f17e2429d3980a167f8ffbaf81b0479dd36e0e56efe00025db03b4fbb05766ab159ad12d8edbde8015cccbcd9"}) [ 384.319107] binder: 9778:9782 ioctl c018620b 0 returned -14 04:11:11 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000500)=""/180, 0xb4) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) pread64(r0, &(0x7f00000002c0), 0x194, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x3}, 0x18) [ 384.372904] binder: 9786 RLIMIT_NICE not set [ 384.438888] binder: 9778:9786 BC_INCREFS_DONE node 7 has no pending increfs request [ 384.462907] binder: 9778:9786 BC_ACQUIRE_DONE u0000000000000000 no match 04:11:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6(0xa, 0x7, 0x80000000000c4ea) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x8000) ioctl$KDADDIO(r1, 0x4b34, 0x7) setsockopt$inet_msfilter(r4, 0x0, 0x21, &(0x7f0000000100)={@multicast2=0xff000000, @multicast2}, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x1ff}, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = accept(r5, &(0x7f00000021c0)=@sco, &(0x7f0000000580)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:11:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x2b, 0x0, &(0x7f0000000080)="33f280d999a100c093909da033476fcad254ea07ad1f4422f8a8bc9d6195155eaa00f6436115efc42483de", 0x0, 0x20}, 0x28) 04:11:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) 04:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 385.088926] binder_alloc: binder_alloc_mmap_handler: 9778 20001000-20004000 already mapped failed -16 [ 385.147550] binder: 9778:9786 ioctl c018620b 0 returned -14 [ 385.181281] binder: 9824 RLIMIT_NICE not set 04:11:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 385.210940] binder: BINDER_SET_CONTEXT_MGR already set [ 385.216484] binder: 9778:9786 ioctl 40046207 0 returned -16 [ 385.216497] binder_alloc: 9778: binder_alloc_buf, no vma [ 385.216548] binder: 9778:9797 transaction failed 29189/-3, size 24-8 line 2973 04:11:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x5, 0x4) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xfffffffffffffef0, 0x4007ffd, 0x0, 0x432) [ 385.272995] binder: 9778:9824 BC_INCREFS_DONE u0000000000000000 no match [ 385.294395] binder: 9778:9827 Release 1 refcount change on invalid ref 1 ret -22 [ 385.337218] binder: 9778:9786 BC_ACQUIRE_DONE u0000000000000000 no match 04:11:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x324) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x3, 0x0, [{}, {}, {}]}) dup2(r2, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000001c0)) syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x200fd, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa, 0xfffffffffffffffe}) timer_create(0x6, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}], 0x20) socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x200, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) [ 385.404564] binder: release 9778:9782 transaction 6 out, still active [ 385.418513] binder: send failed reply for transaction 6, target dead 04:11:12 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="ff80fc5fe3fdcf9460beb39cfafc3c07468e8437569fcce8b169dc837c819effdecec7b21852de81fcd2b32aa0939dab913bee8858d727917cc866189ee4c333a23174fdbd45cd8924418f4fff2588fce8b7c9c254ad52ed4b4dff3b5d9e9a0760a05b8d20a4465f7ecccd3ee41a1267e981c1f1b2adf0c4ed5d639af79e68c8452c43a0e9cfb0920b836cf8470fbb2e5eeb6383210c6ddb"], 0x98) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x777, r0, &(0x7f0000000240)="e75f0b1b734b30efa0bef70e92f67461f7d91097837a8aba6a45291476cba23d843e347adaa43ea634285aa693882a48dd7fb17f3a803a9f3e8fe6be680f979e2afa5d1a4b5e1fe141fc4e29e2499d841c0a79d25a4ad18bd9eaf664ba9176eb6f6976d66694e8c89e221ee5170b2f9a4531ad687d7c51b2196be400e5aaa659b26e3564f7f3cf0963f07013c30d2e85489c35fc67f8ad30eacf9136d64683d1cc1775228399919ebcbc7639fedea60622c133258c8c2f53cc02d4bc532292", 0xbf, 0x3, 0x0, 0x1, 0xffffffffffffff9c}, 0x0) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x51, 0x800) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000700)={&(0x7f00000004c0)=@generic, 0x80, &(0x7f0000000300)=[{&(0x7f0000000540)=""/163, 0xa3}, {&(0x7f0000000600)=""/73, 0x49}, {&(0x7f00000000c0)}, {&(0x7f0000000680)=""/121, 0x79}], 0x4}, 0x140) 04:11:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x35, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 04:11:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r1, &(0x7f0000000200)="f0e4f9db25a44abff7eac8630899d73d85c0a74ebbf7aba968ca4a4c7682a15bfd0cec78ba68025e6ce4b87fe7229214", 0x30, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x550}], 0x1}}], 0x1, 0x0, 0x0) 04:11:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x1a78, 0x4007ffd, 0x0, 0xb4) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40010001) 04:11:13 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) close(r0) 04:11:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r1, 0x84, 0x71, 0x0, 0x8) close(0xffffffffffffffff) 04:11:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nullb0\x00', 0x0, 0x0) 04:11:13 executing program 3: r0 = socket(0x80000000000010, 0x803, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0046bbc04fef7001c020949ff00000000800008000800040001000000", 0x24) 04:11:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) dup2(r0, r1) 04:11:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:13 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 04:11:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f00000002c0), 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) close(r0) fanotify_init(0x4, 0x40000) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[], &(0x7f0000000480)) 04:11:13 executing program 2: r0 = socket$inet(0x10, 0x4000000003, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001bc0), 0x400000000000328, 0x40010000, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 04:11:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}]}, 0x70}}, 0x0) 04:11:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:11:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a5231f5106c6c623a"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) 04:11:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 04:11:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061124000000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:11:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 04:11:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:11:14 executing program 1: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sched_setaffinity(0x0, 0x40c, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000140)={0x0, 0x5, 0x0, [], &(0x7f0000000100)=0x6}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15}) 04:11:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) 04:11:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:11:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) 04:11:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 04:11:15 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:11:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 04:11:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) msgget(0x3, 0x0) [ 388.263300] bond0: Releasing backup interface bond_slave_1 04:11:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 04:11:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:11:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2f, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) [ 388.598051] openvswitch: netlink: Flow get message rejected, Key attribute missing. 04:11:15 executing program 1: close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b0003002c018855000010", 0x1f) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2f, 0x11d, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}}, 0x0) 04:11:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/184) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 388.980217] openvswitch: netlink: IP tunnel dst address not specified [ 389.014524] openvswitch: netlink: IP tunnel dst address not specified 04:11:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002200010088638b56650ceb75013b0000000400000008000400", @ANYRES32=0x0], 0x2}}, 0x0) 04:11:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x1269, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c77e8398fa35f4b9043989504ba984e288471e1180edbd1dadfa4bd071f5a214f160b8f89769f56d07fd9a7ee49c8110e8788de62b1108dd2547415a5776b7a0", "9f3e56a099153432b3a1fb81d141af6359c02295455c607d7a67f04b1a821cf699646cd146503c785ef053185bde1f378b71728b2035b649f63c260125732c39", "a0ab36e495b5c0b628fe47629eedc6462759b6a195913ee4a37f7c61f6aee7e6"}) 04:11:16 executing program 1: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) 04:11:16 executing program 0: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 04:11:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40004) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 04:11:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000002c0)=@rc, 0x80, 0x0}}], 0x1, 0x20000000) write$apparmor_exec(r1, 0x0, 0x0) [ 389.500824] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 04:11:16 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0xbda, r0, &(0x7f00000002c0)="dbc76c1de576de8764a08ca77d1a5688125c58be58844adbcf524667ec646cb6750a739502b11e3d9228119db59f4b176ba37f5b3980e98fe3aa2e3f7bd90355db43eee5588a783cf0178f2f2e4cb3a172c42e0aaba9c7320f6b657781ee986b917a5c282e9ea0bf3f17801df05d1c00322098591d3274ae4447215981a06e52f706986e9bbf95c70026767889906935de9e7318485ae4c231e37529fe2ce150dc1dd92d6032f784b4e2cfcfc0a920d622a79620ae70cd6bb762557b07570fcf7089eb3883bbeb0906436314bb5ed57e85c7b4275f83f67f52adea73f9d25d2170", 0xe1, 0x5}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x300000, 0x0, 0x0, r0}]) 04:11:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:11:16 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000001400)=@tipc=@name, &(0x7f0000001480)=0x80) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000014c0)=""/85, &(0x7f0000001540)=0x55) r1 = socket$inet6(0xa, 0x400000000000803, 0x8) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002100010000000000000000000200000000000000000000000b00000008000e00000015fabf95b7bb47d6eeef"], 0x1}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 04:11:16 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_yield() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x0, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0}, 0x78) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x30}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) [ 390.018034] kernel msg: ebtables bug: please report to author: Entries_size never zero 04:11:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/184) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:11:17 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:17 executing program 1: creat(&(0x7f0000000100)='./file1\x00', 0x0) syz_open_dev$mouse(0x0, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x220240) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'team_slave_1\x00', 0x343271988d9de7f2}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x5, 0x1000, [], &(0x7f0000000100)=0x6}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15}) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x200, 0x0, 0xffffffffffffffc0}, 0x0) 04:11:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 04:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/184) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:11:17 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0xffffffff) 04:11:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 04:11:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:17 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) sched_setaffinity(0x0, 0x40c, &(0x7f0000000280)=0x1009) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15}) 04:11:18 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000940)=0x0) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0x752cad44, 0x6, 0x2, 0x0, 0x0, 0x0, 0x124, 0x0, 0xb0, 0xf7, 0x1, 0x1, 0x4, 0x4, 0x4, 0xfffffffffffffffc, 0x2, 0x438, 0x4, 0xff, 0x7, 0x2, 0x4ceb, 0x5, 0x8001, 0x6, 0x2, 0x5, 0x0, 0xcb, 0x2, 0x80000000, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30700, 0x8, 0xe0000000000, 0x6, 0x8, 0x401, 0x3}, r1, 0x7, r0, 0x0) 04:11:18 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f00485bc04fef7001c0a0b49ffed00000080000800080003003f000000", 0x24) 04:11:18 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20004002) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000940)) perf_event_open(&(0x7f00000008c0)={0x5, 0x70, 0x752cad44, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0xb0, 0xf7, 0x1, 0x1, 0x4, 0x4, 0x4, 0xfffffffffffffffc, 0x2, 0x438, 0x4, 0xff, 0x7, 0x2, 0x4ceb, 0x5, 0x0, 0x6, 0x2, 0x5, 0x0, 0xcb, 0x2, 0x80000000, 0x3, 0x0, 0x8000, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30700, 0x0, 0xe0000000000, 0x6, 0x8, 0x401, 0x3}, 0x0, 0x7, r0, 0x0) 04:11:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/184) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:11:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3f}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a5231f5106c6c623a"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000004c0)={0x0, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x2) 04:11:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x1) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000640)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643a5231f5106c6c623a00"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0xc, 0x8000000000000075}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000004c0)={r0, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x2) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000500)={0xfffffffffffffffd, "721c872a81b28012689ed873d51007f2bce2c8cf9193ae5e8a06365e7a2bc367", 0x40010, 0x4, 0x80000000, 0x0, 0x7}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680)="8f6f73bc775a85295236617f8d43878f695d45b6206ae93dd21db6931dbb60a1b9e1a2edecbe8992960af1af9ce7a396b383fd25c1ad4bd2ffb0a11275f75a8673dd830fc235d563c0dec5377b5c8e1b197c651046d62eda870fda47ba19450b7b79e178bfe01e4b8d13399b52e893cd54fd1055b6f1f1aa2903b8592187bd468baff633a5b46d72d12d40", 0x8b) 04:11:18 executing program 2: 04:11:18 executing program 2: 04:11:18 executing program 1: 04:11:18 executing program 2: 04:11:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:11:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:19 executing program 2: 04:11:19 executing program 5: 04:11:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/184) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:11:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:19 executing program 1: 04:11:19 executing program 2: 04:11:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:19 executing program 5: 04:11:19 executing program 2: 04:11:19 executing program 1: 04:11:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:19 executing program 5: 04:11:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:19 executing program 2: 04:11:20 executing program 3: 04:11:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:20 executing program 1: 04:11:20 executing program 5: 04:11:20 executing program 2: 04:11:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:20 executing program 2: 04:11:20 executing program 1: 04:11:20 executing program 5: 04:11:20 executing program 3: 04:11:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:20 executing program 2: 04:11:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:20 executing program 1: 04:11:20 executing program 3: 04:11:20 executing program 5: 04:11:20 executing program 5: 04:11:20 executing program 2: 04:11:21 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:21 executing program 1: 04:11:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:21 executing program 3: 04:11:21 executing program 2: 04:11:21 executing program 5: 04:11:21 executing program 1: 04:11:21 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:21 executing program 2: 04:11:21 executing program 3: 04:11:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:21 executing program 5: 04:11:21 executing program 1: 04:11:21 executing program 2: 04:11:21 executing program 3: 04:11:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 04:11:21 executing program 5: 04:11:21 executing program 3: 04:11:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:21 executing program 2: 04:11:21 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x400100) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000180)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) keyctl$set_reqkey_keyring(0xe, 0x4009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000003140)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0), 0x400027f, 0x0, &(0x7f0000003180)) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 04:11:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, 0x0}, 0x0) 04:11:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) 04:11:22 executing program 2: 04:11:22 executing program 3: 04:11:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) 04:11:22 executing program 2: 04:11:22 executing program 5: 04:11:22 executing program 1: 04:11:22 executing program 3: 04:11:22 executing program 1: 04:11:22 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x100000004) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='keyring\xcbtrustednodev[\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000640), 0x4) write$cgroup_pid(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 04:11:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_int(r0, 0x0, 0x800000000014, &(0x7f0000000040)=0x20000000002, 0xfffffffffffffdbd) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 04:11:23 executing program 3: 04:11:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:23 executing program 1: 04:11:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:23 executing program 2: 04:11:23 executing program 3: 04:11:23 executing program 5: 04:11:23 executing program 1: 04:11:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:23 executing program 2: 04:11:23 executing program 3: 04:11:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:23 executing program 5: 04:11:23 executing program 1: 04:11:23 executing program 3: 04:11:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:24 executing program 2: 04:11:24 executing program 1: 04:11:24 executing program 5: 04:11:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:24 executing program 3: 04:11:24 executing program 2: 04:11:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:24 executing program 5: 04:11:24 executing program 1: 04:11:24 executing program 3: 04:11:24 executing program 5: 04:11:24 executing program 2: 04:11:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}]}, 0x70}}, 0x0) 04:11:24 executing program 1: 04:11:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:24 executing program 2: 04:11:25 executing program 5: 04:11:25 executing program 3: 04:11:25 executing program 1: 04:11:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}]}, 0x70}}, 0x0) 04:11:25 executing program 2: 04:11:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:25 executing program 5: 04:11:25 executing program 3: 04:11:25 executing program 1: 04:11:25 executing program 2: 04:11:25 executing program 5: 04:11:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:25 executing program 3: 04:11:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}]}, 0x70}}, 0x0) 04:11:25 executing program 1: 04:11:25 executing program 2: 04:11:25 executing program 1: 04:11:26 executing program 5: 04:11:26 executing program 3: 04:11:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:26 executing program 2: 04:11:26 executing program 1: 04:11:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:26 executing program 5: 04:11:26 executing program 3: 04:11:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 04:11:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x21) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x4, 'wrr\x00'}, 0x2c) 04:11:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 399.540826] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.547834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.559294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.578553] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 04:11:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 399.582893] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 399.608769] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready 04:11:26 executing program 1: r0 = socket$inet(0x10, 0x4000000003, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 04:11:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x40100001}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=@known='system.posix_acl_default\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) 04:11:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:26 executing program 3: 04:11:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb, 0xffffff02}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:27 executing program 1: 04:11:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00', 0x8000}) 04:11:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) close(r0) 04:11:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1fe49bd0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)) 04:11:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 04:11:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="100027bd70000000000011000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x1) lsetxattr$security_evm(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x2) setfsgid(0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000002a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003ac0)=""/71, 0x47}, {&(0x7f0000003b40)=""/121, 0x79}], 0x3, &(0x7f0000003c00)=""/182, 0xb6}}, {{&(0x7f0000003cc0)=@alg, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000003d40)=""/128, 0x80, 0x3f}, 0x2}], 0x2, 0x0, &(0x7f0000003f40)={r2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000001b40)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b80)={0x0, 0x800}, 0x8) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x8, 0x1, [0xe37]}, &(0x7f0000000480)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000004c0)={r4, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000500)={0xfffffffffffffffd, "721c872a81b28012689ed873d51007f2bce2c8cf9193ae5e8a06365e7a2bc367", 0x40010, 0x4, 0x80000000, 0x0, 0x7}) 04:11:27 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x3ff, 0xffffffffffff0542, 0x8, 0x0, 0x0, [{r0, 0x0, 0xde8d}, {r0, 0x0, 0x23a}, {r0, 0x0, 0xffffffffffff5b56}, {r0, 0x0, 0x8000000000}, {r0, 0x0, 0x40}, {r0, 0x0, 0x1ff}, {r0, 0x0, 0xc96}, {r0, 0x0, 0x9}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 04:11:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = socket$inet6(0xa, 0x803, 0x81) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000ec0)={0x0, 0x3000300, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14}, 0x7ffff000}}, 0x0) 04:11:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000d0bfd4)={0xb, 0x6, 0x2, 0x847, 0x1, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000348fe0)={r1, &(0x7f0000d0e000)="10", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00004f8000)={r1, &(0x7f0000d13fdd)="1a", 0x0}, 0x18) 04:11:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 04:11:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500192340834b80040d8c560a067fffffff81000500000000006b000b4824ca945f641916527498b9fab9a000aa000500289269a80013f4000000008000f0fffeffe80900f36fa5e24b020d4310000100020408", 0x58}], 0x1) 04:11:28 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) read(r2, &(0x7f0000000480)=""/215, 0xd7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:11:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x7}) 04:11:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) 04:11:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:11:28 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "64478ce5"}, 0x0, 0x0, @planes=0x0, 0x4}) 04:11:28 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x86c, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x57]}) 04:11:28 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xfffb, 0x1a}) 04:11:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:28 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 04:11:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0x6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f00000006c0)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000005c0)=0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) dup3(0xffffffffffffffff, r4, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000100)={{0x2}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000200670f011c240f20c06635200b000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 04:11:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="727eba4c", @ANYRES16=r2], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x1) lsetxattr$security_evm(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x2) setfsgid(0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000002a40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003ac0)=""/71, 0x47}, {&(0x7f0000003b40)=""/121, 0x79}], 0x3, &(0x7f0000003c00)=""/182, 0xb6}}, {{&(0x7f0000003cc0)=@alg, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000003d40)=""/128, 0x80, 0x3f}, 0x2}], 0x2, 0x0, &(0x7f0000003f40)={r3}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000001b40)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b80)={0x0, 0x800}, 0x8) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x8, 0x1, [0xe37]}, &(0x7f0000000480)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f00000004c0)={r5, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) msgget(0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000500)={0xfffffffffffffffd, "721c872a81b28012689ed873d51007f2bce2c8cf9193ae5e8a06365e7a2bc367", 0x40010, 0x4, 0x80000000, 0x0, 0x7}) 04:11:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:29 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x2000040, 0x0) 04:11:29 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) readv(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) shmget$private(0x0, 0x3000, 0x54000020, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 04:11:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x1) lsetxattr$security_evm(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='security.evm\x00', &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1, 0x2) setfsgid(0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0xfffffffffffdffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003dc0)=[{{&(0x7f0000003cc0)=@alg, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000003d40)=""/128, 0x80, 0x3f}}], 0x1, 0x0, &(0x7f0000003f40)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000001b40)) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x8, 0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000004c0)={r2, 0xa29c}, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x1fffff) msgget(0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000500)={0xfffffffffffffffd, "721c872a81b28012689ed873d51007f2bce2c8cf9193ae5e8a06365e7a2bc367", 0x40010, 0x4, 0x80000000, 0x0, 0x7}) 04:11:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:29 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='maps\x00') preadv(r0, &(0x7f0000000180), 0x28d, 0x4c000000) 04:11:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0xb235, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0xfead, 0x0, 0x0, 0x0) 04:11:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:11:30 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0xd}) 04:11:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_evm(0x0, &(0x7f0000000200)='security.evm\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x500d, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:11:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x1) 04:11:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:30 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) readv(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) shmget$private(0x0, 0x3000, 0x54000020, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 04:11:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=ANY=[@ANYBLOB='\x00\x00#o'], 0x4}, 0x0) 04:11:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) splice(r1, &(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x9, 0x4) ioctl(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000ec0)={0x0, 0x3000300, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14}, 0x7ffff000}}, 0x0) 04:11:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:30 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x324) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000002c0)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), 0x0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000500)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), 0x0}, 0x20) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x3, 0x0, [{}, {}, {}]}) dup2(r2, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000001c0)) syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x200fd, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa, 0xfffffffffffffffe}) epoll_create1(0x0) timer_create(0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}], 0x20) socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x200, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r5, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) 04:11:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 404.062411] x86/PAT: syz-executor1:10808 map pfn RAM range req write-combining for [mem 0x11bb90000-0x11bb93fff], got write-back 04:11:31 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 04:11:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 404.381211] x86/PAT: syz-executor1:10808 map pfn RAM range req write-combining for [mem 0x11bb90000-0x11bb93fff], got write-back 04:11:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:31 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x14104a, 0x0) mmap(&(0x7f0000005000/0x12000)=nil, 0x12000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 404.684373] mmap: syz-executor5 (10845) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:11:31 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) readv(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) shmget$private(0x0, 0x3000, 0x54000020, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 04:11:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:31 executing program 2: 04:11:31 executing program 1: 04:11:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:31 executing program 5: 04:11:32 executing program 2: 04:11:32 executing program 5: 04:11:32 executing program 1: 04:11:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:32 executing program 1: 04:11:32 executing program 2: 04:11:32 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) readv(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) shmget$private(0x0, 0x3000, 0x54000020, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 04:11:32 executing program 5: 04:11:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x48}}, 0x0) 04:11:32 executing program 2: 04:11:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:32 executing program 1: 04:11:32 executing program 2: 04:11:32 executing program 5: 04:11:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x48}}, 0x0) 04:11:33 executing program 5: 04:11:33 executing program 1: 04:11:33 executing program 2: 04:11:33 executing program 3: 04:11:33 executing program 5: 04:11:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x48}}, 0x0) 04:11:33 executing program 1: 04:11:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:34 executing program 2: 04:11:34 executing program 5: 04:11:34 executing program 1: 04:11:34 executing program 3: 04:11:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:34 executing program 1: 04:11:34 executing program 3: 04:11:34 executing program 5: 04:11:34 executing program 2: 04:11:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:34 executing program 1: 04:11:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:35 executing program 3: 04:11:35 executing program 5: 04:11:35 executing program 2: 04:11:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:11:35 executing program 1: 04:11:35 executing program 1: 04:11:35 executing program 3: 04:11:35 executing program 5: 04:11:35 executing program 2: 04:11:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0xffffffffffffffff, &(0x7f00000007c0)={0x77359400}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 04:11:35 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) mkdir(0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 04:11:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:36 executing program 1: 04:11:36 executing program 5: 04:11:36 executing program 2: 04:11:36 executing program 4: 04:11:36 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x8}}) 04:11:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="a8981f0a3c010000808070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:11:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 04:11:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x10000) 04:11:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 04:11:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) shutdown(r1, 0x1) 04:11:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendfile(r2, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:37 executing program 4: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xc1a, &(0x7f0000000200)) close(0xffffffffffffffff) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 04:11:37 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000480)='6', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, 0x0) 04:11:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), 0x0) membarrier(0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@local}, 0x0, @in=@local}}, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getsockopt(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 04:11:37 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 04:11:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:11:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000040)='/dev/usbmon#\x00', 0xd, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 04:11:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 04:11:37 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0xc1a, &(0x7f0000000200)) 04:11:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x3]}}, r1}}, 0x48) 04:11:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) membarrier(0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@local}, 0x0, @in=@local}}, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getsockopt(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 04:11:37 executing program 3: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget(0xffffffffffffffff, 0x2000, 0x8000000000000000, &(0x7f0000ffc000/0x2000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) capget(&(0x7f0000000080), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x900900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) 04:11:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 04:11:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0xffffffffffffffff, &(0x7f00000007c0)={0x77359400}, &(0x7f0000000100)) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 04:11:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 04:11:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 04:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000100)="fc7e8c5ffb1027fae06fb2f38bdb10888837b367d566c4527c8f78402a11aa61882b95357c613c92dc4afcb6454872755dd42ea2e773629b856cea1a71f9781d802593ca65680512b5d17f65c0f9f701e31a616c9d8c15dcf322e1fbbb12d460273cdeb4e37bd8bc152304ac2b081dbf1346"}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009f5000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0xc, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x800080, 0x4) r3 = socket(0x11, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xe) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000040)=0x68f, 0x4) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fremovexattr(r4, &(0x7f00000004c0)=@known='trusted.overlay.upper\x00') connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r3, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x630, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:11:38 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 04:11:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x550}], 0x1}}], 0x1, 0x0, 0x0) 04:11:38 executing program 1: 04:11:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:11:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) 04:11:38 executing program 1: r0 = socket(0x200000000000011, 0x802, 0x4001000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="fb", 0x1}], 0x1) 04:11:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='/\x00', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) [ 411.995127] ================================================================== [ 412.002557] BUG: KMSAN: uninit-value in check_6rd+0x65a/0x710 [ 412.008460] CPU: 1 PID: 11186 Comm: syz-executor1 Not tainted 4.20.0-rc5+ #2 [ 412.015655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.025017] Call Trace: [ 412.027637] dump_stack+0x1c9/0x220 [ 412.031304] kmsan_report+0x12d/0x290 [ 412.035145] __msan_warning+0x76/0xc0 [ 412.038979] check_6rd+0x65a/0x710 [ 412.042573] sit_tunnel_xmit+0xb58/0x34d0 [ 412.046801] ? dev_hard_start_xmit+0xb3/0xc80 [ 412.051340] ? ipip6_tunnel_uninit+0x800/0x800 [ 412.055948] dev_hard_start_xmit+0x627/0xc80 [ 412.060418] __dev_queue_xmit+0x3173/0x3cf0 [ 412.064834] dev_queue_xmit+0x4b/0x60 [ 412.068708] ? __netdev_pick_tx+0x1290/0x1290 [ 412.073239] packet_sendmsg+0x7cbd/0x9200 [ 412.077418] ? kmsan_memcpy_metadata+0xb/0x10 [ 412.081933] ? __msan_memcpy+0x61/0x70 [ 412.085845] ? do_iter_readv_writev+0x822/0xac0 [ 412.090561] ? __se_sys_writev+0x9b/0xb0 [ 412.094648] ? do_syscall_64+0xcd/0x110 [ 412.098665] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.104055] ? balance_callback+0x48/0x260 [ 412.108340] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 412.113828] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.119224] ? aa_sk_perm+0x7ab/0x9e0 [ 412.123079] ? xhci_hub_control+0x77b9/0x8ff0 [ 412.127654] ? compat_packet_setsockopt+0x360/0x360 [ 412.132715] sock_write_iter+0x3f4/0x4f0 [ 412.136879] ? sock_read_iter+0x4e0/0x4e0 [ 412.141052] do_iter_readv_writev+0x822/0xac0 [ 412.145613] ? sock_read_iter+0x4e0/0x4e0 [ 412.149800] do_iter_write+0x302/0xd80 [ 412.153718] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 412.159192] ? import_iovec+0x41f/0x680 [ 412.163220] do_writev+0x397/0x860 [ 412.166823] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 412.172317] ? prepare_exit_to_usermode+0x137/0x460 [ 412.177350] ? syscall_return_slowpath+0x50/0x680 [ 412.182229] __se_sys_writev+0x9b/0xb0 [ 412.186159] __x64_sys_writev+0x4a/0x70 [ 412.190164] do_syscall_64+0xcd/0x110 [ 412.193996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.199207] RIP: 0033:0x457669 [ 412.202419] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.221344] RSP: 002b:00007fc6c9862c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 412.229075] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 412.236637] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000003 [ 412.243921] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.251209] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6c98636d4 [ 412.258496] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 412.265808] [ 412.267454] Uninit was created at: [ 412.271029] kmsan_internal_poison_shadow+0x92/0x150 [ 412.276156] kmsan_kmalloc+0xa1/0x100 [ 412.279973] kmsan_slab_alloc+0xe/0x10 [ 412.283909] __kmalloc_node_track_caller+0xf06/0x1120 [ 412.289142] __alloc_skb+0x318/0xa40 [ 412.292888] alloc_skb_with_frags+0x1c9/0xa80 [ 412.297404] sock_alloc_send_pskb+0xb5d/0x1140 [ 412.302018] packet_sendmsg+0x66a2/0x9200 [ 412.306211] sock_write_iter+0x3f4/0x4f0 [ 412.310297] do_iter_readv_writev+0x822/0xac0 [ 412.314814] do_iter_write+0x302/0xd80 [ 412.318724] do_writev+0x397/0x860 [ 412.322292] __se_sys_writev+0x9b/0xb0 [ 412.326236] __x64_sys_writev+0x4a/0x70 [ 412.330236] do_syscall_64+0xcd/0x110 [ 412.334062] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.339260] ================================================================== [ 412.346627] Disabling lock debugging due to kernel taint [ 412.352102] Kernel panic - not syncing: panic_on_warn set ... [ 412.358009] CPU: 1 PID: 11186 Comm: syz-executor1 Tainted: G B 4.20.0-rc5+ #2 [ 412.366595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.375975] Call Trace: [ 412.378601] dump_stack+0x1c9/0x220 [ 412.382266] panic+0x3f0/0x98f [ 412.385537] kmsan_report+0x290/0x290 [ 412.389370] __msan_warning+0x76/0xc0 [ 412.393217] check_6rd+0x65a/0x710 [ 412.396805] sit_tunnel_xmit+0xb58/0x34d0 [ 412.401017] ? dev_hard_start_xmit+0xb3/0xc80 [ 412.405536] ? ipip6_tunnel_uninit+0x800/0x800 [ 412.410145] dev_hard_start_xmit+0x627/0xc80 [ 412.414612] __dev_queue_xmit+0x3173/0x3cf0 [ 412.419016] dev_queue_xmit+0x4b/0x60 [ 412.422842] ? __netdev_pick_tx+0x1290/0x1290 [ 412.427366] packet_sendmsg+0x7cbd/0x9200 [ 412.431550] ? kmsan_memcpy_metadata+0xb/0x10 [ 412.436120] ? __msan_memcpy+0x61/0x70 [ 412.440060] ? do_iter_readv_writev+0x822/0xac0 [ 412.444752] ? __se_sys_writev+0x9b/0xb0 [ 412.448832] ? do_syscall_64+0xcd/0x110 [ 412.452853] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.458256] ? balance_callback+0x48/0x260 [ 412.462512] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 412.468002] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.473942] ? aa_sk_perm+0x7ab/0x9e0 [ 412.477801] ? xhci_hub_control+0x77b9/0x8ff0 [ 412.482411] ? compat_packet_setsockopt+0x360/0x360 [ 412.487453] sock_write_iter+0x3f4/0x4f0 [ 412.491571] ? sock_read_iter+0x4e0/0x4e0 [ 412.495759] do_iter_readv_writev+0x822/0xac0 [ 412.500313] ? sock_read_iter+0x4e0/0x4e0 [ 412.504488] do_iter_write+0x302/0xd80 [ 412.508405] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 412.513885] ? import_iovec+0x41f/0x680 [ 412.517913] do_writev+0x397/0x860 [ 412.521505] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 412.526976] ? prepare_exit_to_usermode+0x137/0x460 [ 412.532010] ? syscall_return_slowpath+0x50/0x680 [ 412.536893] __se_sys_writev+0x9b/0xb0 [ 412.540813] __x64_sys_writev+0x4a/0x70 [ 412.544803] do_syscall_64+0xcd/0x110 [ 412.548645] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.553856] RIP: 0033:0x457669 [ 412.557073] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.575981] RSP: 002b:00007fc6c9862c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 412.583704] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 412.590982] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000003 [ 412.598260] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 412.605540] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc6c98636d4 [ 412.612822] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 412.621091] Kernel Offset: disabled [ 412.624724] Rebooting in 86400 seconds..