[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 66.133151] audit: type=1800 audit(1541966188.178:25): pid=6526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 66.152381] audit: type=1800 audit(1541966188.178:26): pid=6526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 66.172009] audit: type=1800 audit(1541966188.208:27): pid=6526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2018/11/11 19:56:42 fuzzer started 2018/11/11 19:56:47 dialing manager at 10.128.0.26:42475 2018/11/11 19:56:47 syscalls: 1 2018/11/11 19:56:47 code coverage: enabled 2018/11/11 19:56:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/11 19:56:47 setuid sandbox: enabled 2018/11/11 19:56:47 namespace sandbox: enabled 2018/11/11 19:56:47 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/11 19:56:47 fault injection: enabled 2018/11/11 19:56:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/11 19:56:47 net packed injection: enabled 2018/11/11 19:56:47 net device setup: enabled 19:59:41 executing program 0: socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x9}) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, &(0x7f0000000540)="6370757365740094bf7f03181f5be6756bb6f8f422b446101a3e50537fedf9dc3b60f0028a493d364b6692") mount(&(0x7f0000002240)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='\x00\x00\x00\x00', 0xb8fe85bbb0f409f2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0x43) connect(0xffffffffffffffff, &(0x7f0000987ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) listen(0xffffffffffffffff, 0x0) syzkaller login: [ 260.050153] IPVS: ftp: loaded support on port[0] = 21 [ 262.505128] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.511618] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.520578] device bridge_slave_0 entered promiscuous mode [ 262.679815] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.686603] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.695503] device bridge_slave_1 entered promiscuous mode [ 262.837084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.975569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.408160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.552130] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:59:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x40000005, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)='C', 0x1}], 0x1}], 0x1, 0x0) [ 263.831264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.838498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.528861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.537060] team0: Port device team_slave_0 added [ 264.540943] IPVS: ftp: loaded support on port[0] = 21 [ 264.840995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.849259] team0: Port device team_slave_1 added [ 265.012768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.019943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.029043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.186145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.193215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.202381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.469523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.477364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.486772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.717045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.724755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.734059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.236056] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.242575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.249664] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.256217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.265464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.383748] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.390405] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.399314] device bridge_slave_0 entered promiscuous mode [ 268.677348] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.683843] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.692756] device bridge_slave_1 entered promiscuous mode [ 268.940737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.135175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.169334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.808314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.057853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.287030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.294270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.541885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.549142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:59:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000240)="0a01000000316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x13) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = accept4(r1, 0x0, &(0x7f0000000180)=0x3aa, 0x0) shutdown(r3, 0x1) [ 271.410790] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.419115] team0: Port device team_slave_0 added [ 271.673653] IPVS: ftp: loaded support on port[0] = 21 [ 271.722526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.730881] team0: Port device team_slave_1 added [ 272.059008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.066183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.075314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.334454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.341548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.350542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.591795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.599930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.609458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.882699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.890469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.899540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.380539] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.387134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.394334] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.400807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.409857] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.416863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.798401] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.805083] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.813852] device bridge_slave_0 entered promiscuous mode [ 276.999482] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.006290] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.015080] device bridge_slave_1 entered promiscuous mode [ 277.383821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.607980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.375268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.527849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.710049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 278.717254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.893109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 278.900297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.476038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.532655] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.540864] team0: Port device team_slave_0 added [ 279.862732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.871086] team0: Port device team_slave_1 added [ 280.211027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 280.218240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.227168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.433666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.441088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.450109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:00:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x7ff, 0x9, 0x100000000, 0x3ff, 0x9, 0x9}) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, &(0x7f0000000540)="6370757365740094bf7f03181f5be6756bb6f8f422b446101a3e50537fedf9dc3b60f0028a493d364b6692") mount(&(0x7f0000002240)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='\x00\x00\x00\x00', 0xb8fe85bbb0f409f2, 0x0) socket$unix(0x1, 0x1, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x210000, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x5) [ 280.622387] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.672400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.680506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.689710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.040825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.048668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.058037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.810145] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.816623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.824785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.901840] IPVS: ftp: loaded support on port[0] = 21 [ 282.430179] ip (7107) used greatest stack depth: 53216 bytes left [ 283.177697] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.173879] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.180462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.187539] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.194095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.203116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.209915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.761951] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.768643] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.777800] device bridge_slave_0 entered promiscuous mode [ 288.116745] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.123317] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.132366] device bridge_slave_1 entered promiscuous mode [ 288.471807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.827017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.857147] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.207128] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.558750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.565930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.941708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 290.948951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.175149] 8021q: adding VLAN 0 to HW filter on device bond0 20:00:14 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ftruncate(r3, 0x1000000) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) sendmmsg(r3, &(0x7f00000001c0)=[{{&(0x7f00000003c0)=@ipx={0x4, 0xffffffff, 0x100000001, "c94e0d0c8c03", 0xffffffffffff0000}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000004c0), 0x0, 0x20008841}, 0x5}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0xffffffffffffffff) sendfile(r2, r3, &(0x7f0000000180)=0xf10001, 0xfffffdef) [ 292.016651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.025056] team0: Port device team_slave_0 added 20:00:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x7ff, 0x9, 0x100000000, 0x0, 0x9, 0x9}) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cgroup\x00', 0x0, &(0x7f0000000540)="6370757365740094bf7f03181f5be6756bb6f8f422b446101a3e50537fedf9dc3b60f0028a493d364b6692") mount(&(0x7f0000002240)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='\x00\x00\x00\x00', 0xb8fe85bbb0f409f2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(0xffffffffffffffff, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) [ 292.471899] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.480250] team0: Port device team_slave_1 added [ 292.830723] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.947788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 292.955163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.964445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:00:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r2, &(0x7f0000000040)={0x48, 0x7d, 0x1, {0x0, 0x41, 0xf0, 0x85d, {0x50, 0x3, 0x5}, 0x8000000, 0x1f, 0x20, 0x8, 0x0, "", 0x6, 'cpuset', 0x8, "2f657468315bd62d"}}, 0x48) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x9, {{0xa, 0x4e24, 0x4, @local, 0xd1}}, {{0xa, 0x4e24, 0x10001, @remote, 0x8}}}, 0x108) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x2) [ 293.438724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.446122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.455061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.608364] IPVS: ftp: loaded support on port[0] = 21 [ 293.882051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.889915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.899035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.299561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.307256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.316332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.524354] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.530795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.538913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:00:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r2, &(0x7f0000000040)={0x48, 0x7d, 0x1, {0x0, 0x41, 0xf0, 0x85d, {0x50, 0x3, 0x5}, 0x8000000, 0x1f, 0x20, 0x8, 0x0, "", 0x6, 'cpuset', 0x8, "2f657468315bd62d"}}, 0x48) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x9, {{0xa, 0x4e24, 0x4, @local, 0xd1}}, {{0xa, 0x4e24, 0x10001, @remote, 0x8}}}, 0x108) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x2) [ 296.235449] 8021q: adding VLAN 0 to HW filter on device team0 20:00:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r2, &(0x7f0000000040)={0x48, 0x7d, 0x1, {0x0, 0x41, 0xf0, 0x85d, {0x50, 0x3, 0x5}, 0x8000000, 0x1f, 0x20, 0x8, 0x0, "", 0x6, 'cpuset', 0x8, "2f657468315bd62d"}}, 0x48) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x9, {{0xa, 0x4e24, 0x4, @local, 0xd1}}, {{0xa, 0x4e24, 0x10001, @remote, 0x8}}}, 0x108) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x2) 20:00:19 executing program 0: poll(&(0x7f0000000000), 0x0, 0x0) socketpair(0x2000000001e, 0x805, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) close(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/89, &(0x7f0000000080)=0x59) recvmsg$kcm(r1, &(0x7f0000006f00)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000006e00)=""/155, 0x9b}], 0x1, 0xffffffffffffffff}, 0x0) 20:00:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000003c0)=0xe8) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}], {0x4, 0x7}, [{0x8, 0x1, r3}, {0x8, 0x6, r4}, {0x8, 0x2, r5}], {0x10, 0x1}, {0x20, 0x6}}, 0x4c, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4f}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000180)=0x122) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000600), &(0x7f0000000640)=0xc) 20:00:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x81) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000003c0)=0xe8) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}], {0x4, 0x7}, [{0x8, 0x1, r3}, {0x8, 0x6, r4}, {0x8, 0x2, r5}], {0x10, 0x1}, {0x20, 0x6}}, 0x4c, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4f}}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000180)=0x122) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000600), &(0x7f0000000640)=0xc) 20:00:21 executing program 0: mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000100)='vmnet1\'-vmnet0\\\\\'cgroup\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x400040, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) getgroups(0x1, &(0x7f0000000280)=[0x0]) fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x17f7cddb55126de9) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f00000004c0)="fcb34067d980aba7853d55504123e5ebd4f3bdc77bd055a3cadc9a", 0x1b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000500)="3dfef3550762be469a2b5c064a98dc0a6f89d6a23bdb0bfe9a7729f5d34c19fb0fccccc55cdcf0c196af297a67c02aad35fe979fd2f7f0e57c01685a03b5fd5210c245f38cfd3ba7d55c302e5bd1004b2c6d56b2340efdb1b7a7dba72169cedb00945767a9db13a9e8c0a49496c931181598660b2c64b4a0b7e27bb74f78d45547d7821fad5cce35ece5f42ca370839c773ad132d61d0a5a9ad76c26b4f3266c3d4b13e1ad32aeae7e2e811573f5520f139226112c652e4dd9df89245e4ca4276c4eb5f65708848b", 0xfffffffffffffd3e) ioctl$RTC_AIE_ON(r0, 0x7001) write(r0, &(0x7f00000002c0)="0f80bdcbb83f79ec3fa075470eafd34418ee653dfc70bf331a06126b1361e798060e35caf40ef1d586ca0f7607ade2ed7c3db06fa1c276acecdccdf34b430b26809b574792c6f08cf3588a2d0dd7b0f6b85152ea02adcb80d57bf5cea31b9a78b4df238c96281c2da9ae4765542e4e213cba652747c108b542c9c421a7be574d90e5d873853ede72a585ba6aac1658c589527828102da2311e3a6c5ab44451ca24b2aa4c5925c9e970240f508fd96f1ae4af9d2c52d3d57bee", 0xb9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000480)=0x34d4, 0x4) [ 299.503689] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.510268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.518355] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.524905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.533575] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 299.924304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.878620] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.885390] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.894375] device bridge_slave_0 entered promiscuous mode [ 301.221235] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.228069] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.236944] device bridge_slave_1 entered promiscuous mode [ 301.608010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.776644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.952419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.141836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.262462] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.550321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.852606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.859822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.247785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.255396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.699973] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 304.706464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.714443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.444378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 305.452729] team0: Port device team_slave_0 added [ 305.768004] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 305.776490] team0: Port device team_slave_1 added [ 305.840470] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.994729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.001909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.010994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:00:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x0, 0x4}, 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10003) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x2e11}, 0x8) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x40000005, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)='C', 0x1}], 0x1}], 0x1, 0x0) [ 306.326617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.333704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.343300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.599929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.607826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.617301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.846753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.854722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.863670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.347828] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.354457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.361783] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.368418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.377335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 309.384050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.595246] 8021q: adding VLAN 0 to HW filter on device bond0 20:00:33 executing program 2: [ 312.328711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.877841] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.884492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.892326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.448560] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.384939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.878848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:00:39 executing program 3: 20:00:39 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_open(&(0x7f0000000000)='squashfs\x00', 0x42, 0x48, &(0x7f0000000040)={0x7, 0x76f7392a, 0x9, 0x3, 0x7f, 0x3, 0x81, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="3a033a41003a632e05273076c6f4d8939205c5b5f83cf356534fcae881044265ea5ccc4ae741d1754f0e6d23e63e1c43984e4104ad62be"], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000600)='squashfs\x00', 0x0, 0x0) [ 317.468427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.474732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.482441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.770104] 8021q: adding VLAN 0 to HW filter on device team0 20:00:41 executing program 4: 20:00:41 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10400, 0x0) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="da02c6fe995d11710b2695052543083e88", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x80}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x60, 0x10}, 0x20000080) rt_sigprocmask(0x2, &(0x7f0000000180)={0x3}, &(0x7f00000001c0), 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) getgroups(0x3, &(0x7f0000000580)=[0x0, 0xffffffffffffffff, 0xee00]) r4 = getpgid(0x0) r5 = getuid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) r7 = fcntl$getown(r0, 0x9) r8 = geteuid() lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000280)="f06350228a1699514feda276cdb24f5c691fa4de28dc403b2973e5af3a1f6499de25f67346493bd0f711cda5b16abb927485c5267b1d3ec4b9080bb8a42017304d9b0d9fda8f6513577d5a81e9c12b6499e49b26afb5e9028588d25a47df1def30e6f15cd3a2d29d82f4ab91080f1ebc3d5bd1ef47a14fb22f7793d27fb0ce703289ed38d29b7c20d9850f771703", 0x8e}, {&(0x7f0000000340)="0c1a390aa969a108a620ef6b6caf85e4f320f3d4317a085d5f31fd24a13f2bdf556bdf2021df6d9b177538083ec3336a8bdf12c7e5fa643cbb4261966846f12f29f087ca521a9d55c4e4", 0x4a}], 0x2, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x60, 0x4008044}, 0x84) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000800)={0x7f, 0xc8}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={0x0, 0x8}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000008c0)={r10, @in6={{0xa, 0x4e20, 0x3, @empty, 0x4}}, 0x666, 0x40, 0x800, 0x0, 0x3}, &(0x7f0000000980)=0x98) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000009c0)={0xfffffffffffffff9, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000a00)={r12, 0x3}) fsetxattr$security_evm(r0, &(0x7f0000000a40)='security.evm\x00', &(0x7f0000000a80)=@sha1={0x1, "996ef3a670e8397f0273e2e46526a3b8f9848ba0"}, 0x15, 0x3) sync() setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000ac0)={0x7, {{0x2, 0x4e20, @local}}, 0x1, 0x6, [{{0x2, 0x4e23, @rand_addr=0xfffffffffffffffc}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x390) flock(r0, 0x2) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r13 = dup3(r0, r0, 0x80000) vmsplice(r13, &(0x7f0000000e80), 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r13, 0x84, 0x18, &(0x7f0000000ec0)={r11, 0x880fa5}, &(0x7f0000000f00)=0x8) r14 = syz_open_dev$dri(&(0x7f0000000f40)='/dev/dri/card#\x00', 0x88, 0x400000) socket$can_bcm(0x1d, 0x2, 0x2) ptrace$getregs(0xe, r1, 0x4b, &(0x7f0000000f80)=""/147) fsetxattr$security_ima(r14, &(0x7f0000001040)='security.ima\x00', &(0x7f0000001080)=@sha1={0x1, "9295e59bc78feae29304c4d3c1ba2d318cca6455"}, 0x15, 0x2) 20:00:41 executing program 0: 20:00:41 executing program 1: 20:00:41 executing program 2: 20:00:41 executing program 3: 20:00:42 executing program 2: 20:00:42 executing program 3: 20:00:42 executing program 4: 20:00:42 executing program 0: 20:00:42 executing program 1: 20:00:42 executing program 4: 20:00:42 executing program 2: [ 321.087422] IPVS: ftp: loaded support on port[0] = 21 [ 322.377936] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.384404] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.392006] device bridge_slave_0 entered promiscuous mode [ 322.478693] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.485584] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.493230] device bridge_slave_1 entered promiscuous mode [ 322.570414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.648056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.882901] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.964224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.115917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.122861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.354238] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.361939] team0: Port device team_slave_0 added [ 323.442202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.449855] team0: Port device team_slave_1 added [ 323.527071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.608845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.690355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.697756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.707084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.783604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.790998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.800202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.656479] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.662902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.669883] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.676349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.684384] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.075212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.806734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.102302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.397897] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.404207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.411986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.707169] 8021q: adding VLAN 0 to HW filter on device team0 20:00:52 executing program 5: 20:00:52 executing program 3: 20:00:52 executing program 1: 20:00:52 executing program 0: 20:00:52 executing program 4: 20:00:52 executing program 2: 20:00:53 executing program 2: 20:00:53 executing program 1: 20:00:53 executing program 4: 20:00:53 executing program 0: 20:00:53 executing program 5: 20:00:53 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) 20:00:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) 20:00:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 20:00:53 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/252, &(0x7f0000000300)=0xfc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000004c0)=""/93, &(0x7f0000000580)=0x5d) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x7, 0x4002, 0x0, 0x0, 0x0, 0xff, 0x8, 0xfff, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb56f, 0x80000001, 0x1, 0x101, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x4004, 0x80, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 20:00:53 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x10) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x800, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x2000, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f00000014c0)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 20:00:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541f, 0xffffffffffffffff) 20:00:53 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 20:00:54 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x6, 0x5, 0x0, 0x0, 0x6, 0x20401, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x7f, 0x0, 0x80, 0x4, 0x1, 0x0, 0x800, 0x9, 0x0, 0x1, 0x3ff, 0x0, 0xe3, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000780)}], 0x1, &(0x7f00000014c0)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 20:00:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x17, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000030000000000000000000000950002000000000062483aaf0f753c7ba84e56cf40a1be04a3d61f68d3dedf601c64bac94b7e704a5299fb5ffa9307065380e3b0d72af26e4fe96b7da2568a7477e7a61de7a600d726f401aa5ae06dc9f5d895a00555de7e20353b47482d659b0ff4934357c79072508d4ce1e55bcb30822c10590b551cf402894b22aeee63d3cba960998986ac9e94bd266e8a828a51c5cc3dbea2562daeb1c45c1885bc00000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r3+30000000}) 20:00:54 executing program 1: epoll_create1(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x17, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000030000000000000000000000950002000000000062483aaf0f753c7ba84e56cf40a1be04a3d61f68d3dedf601c64bac94b7e704a5299fb5ffa9307065380e3b0d72af26e4fe96b7da2568a7477e7a61de7a600d726f401aa5ae06dc9f5d895a00555de7e20353b47482d659b0ff4934357c79072508d4ce1e55bcb30822c10590b551cf402894b22aeee63d3cba960998986ac9e94bd266e8a828a51c5cc3dbea2562daeb1c45c1885bc00000000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r3+30000000}) 20:00:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 20:00:54 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 332.426778] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:00:54 executing program 5: gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x8, 0x209e22, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 20:00:54 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) [ 332.539915] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 332.605561] hrtimer: interrupt took 154340 ns 20:00:55 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr}, 0x10) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e23}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:00:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000001140)=""/107, 0x6b}, {&(0x7f0000002500)=""/4096, 0x1000}], 0x2, 0x0) 20:00:55 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@empty, @remote}, 0x8) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) open$dir(&(0x7f0000000300)='./file0\x00', 0x3002, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000003c0)={'icmp\x00'}, &(0x7f0000000400)=0xfffffffffffffcb6) 20:00:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0x7}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) inotify_init() setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0xffffffff, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000440)={0x3, 0xfffffffffffffc2f, 0xfa00, {{0xa, 0x0, 0x8, @loopback}, {0xa, 0x0, 0x1, @mcast1, 0x1}, r2}}, 0x7f) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 20:00:55 executing program 0: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/252, &(0x7f0000000300)=0xfc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000004c0)=""/93, &(0x7f0000000580)=0x5d) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x7, 0x4002, 0x0, 0x0, 0x0, 0xff, 0x8, 0xfff, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb56f, 0x80000001, 0x1, 0x101, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x1, @perf_config_ext, 0x4004, 0x80, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 20:00:55 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 20:00:57 executing program 0: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/40, &(0x7f0000001000)=0x28) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0xffffffffffffffff, 0xffffffab) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000031feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)=""/252, &(0x7f0000000300)=0xfc) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000004c0)=""/93, &(0x7f0000000580)=0x5d) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x7, 0x4002, 0x0, 0x0, 0x0, 0xff, 0x8, 0xfff, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb56f, 0x80000001, 0x1, 0x101, 0x0, 0x0, 0x5, 0x80, 0x0, 0x0, 0x7, 0x1, @perf_config_ext, 0x4004, 0x80, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 20:00:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c05, 0xffffffffffffffff) 20:00:57 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 20:00:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) 20:00:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:00:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0x7}, 0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) inotify_init() setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0xffffffff, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000440)={0x3, 0xfffffffffffffc2f, 0xfa00, {{0xa, 0x0, 0x8, @loopback}, {0xa, 0x0, 0x1, @mcast1, 0x1}, r2}}, 0x7f) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 20:00:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) 20:00:58 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 20:00:58 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:00:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) listen(r0, 0x0) shutdown(r0, 0x0) 20:00:58 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:00:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5420, 0xffffffffffffffff) [ 336.221334] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 336.302263] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 20:00:58 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="c74424005ddb0000c744240200000000c7442406000000000f011c240f06b9ea0a0000b80c000000ba000000000f30b9f20b0000b801000000ba000000000f30c42218f3150000010066b894000f00d8c4a2393b27b9610a0000b826dd0000ba000000000f30410f2082400f0175e4", 0x6f}], 0x1, 0x0, &(0x7f0000000380), 0x0) 20:00:58 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000008c0)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000240)={0xffff, {{0x2, 0x4e20, @multicast2}}}, 0x88) 20:00:58 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:00:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0xd2b}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 20:00:58 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet(0x2, 0x4000000000000001, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:00:58 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000008c0)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000240)={0xffff, {{0x2, 0x4e20, @multicast2}}}, 0x88) 20:00:59 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:00:59 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet(0x2, 0x4000000000000001, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:00:59 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) [ 337.156032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 20:00:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970600dc0d") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000d00)="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") ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xc96, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000080)=':selinuxmime_type\x00', 0xffffffffffffffff}, 0x30) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)}], 0x1, &(0x7f0000000740), 0x0, 0x40}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f00000002c0)='em0selinuxppp0%self%cpuset\x00'}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f00000004c0)="803bb6b127490d9b130f7192d9495862ad4e03ccf83dfcd79c036fb21cc2226560ad81d9fbbfe8b791aa8b620317e0a2fa91affc5311edd305", &(0x7f0000000340)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='$GPL\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x9) [ 337.233486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 20:00:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000840)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9608a8a619c80e3c0977b3f6c6756900306222aaafeec37e3f8378a270640275a152cf3b6676a28083340fead8a823fefd962f0607f55d92e3034e0b36fb41a8c2ed832b53c6ab40a7bb349cffa3adc13648188aae460052cb7648487f42e1cbbb10ba8c7cd2ed0ef0680381cffb33a43a0796bea05a709ccdf7fb95cac924fc54e6bc8e41acfe0d6f25e7938cdb000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000740)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000400)={0x7}, 0x7) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) fchdir(r0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xfffffffffffffffe) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0x40]) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x10000) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x1f}, [], {@arp={0x806, @generic={0x204, 0x0, 0x6, 0x4, 0xa, @empty, "5573e351", @broadcast, "7c8280413071c94387ef683713536256"}}}}, 0x0) write$UHID_INPUT(r3, &(0x7f0000002480)={0x8, "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", 0x1000}, 0x1006) r5 = dup2(r1, r3) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0x8) dup2(r5, r4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 20:00:59 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000008c0)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000240)={0xffff, {{0x2, 0x4e20, @multicast2}}}, 0x88) 20:00:59 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) dup2(0xffffffffffffffff, r0) 20:00:59 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet(0x2, 0x4000000000000001, 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:00:59 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xa0018000]}, 0x1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000005c0)=[{0xa8, 0x10c, 0x5, "308f770587a56eba3d221c8acfc3f0c0755e60a8195128878918bef67d6e9f5b41e22ed3cd6f0de5cdbd83ab48078c4096d123fc22639409bf94ce1f5af91e661d048a51ab3d94924ac4e4d380aafbe3913682bf0228c76f558f41c6bb0b63aa93bfeb2acc730244fdf5388aa319ae38b5fd3e64ae97e124d3f655fd6238beec9f2fce8460223ed279598bdf007c6b282a7a6c1d"}], 0xa8}, 0x20008844) 20:00:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in6={0xa, 0x0, 0xb, @mcast1={0xff, 0x1, [0x0, 0x300, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)}, 0x0) 20:01:00 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:00 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:00 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x50, &(0x7f0000000080)}, 0x10) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x20401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0xa2d6, 0x0, 0xfffffffffffffffe, 0x1e1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x800, 0x9, 0x0, 0x1, 0x3ff, 0x0, 0xe3, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x2000, 0x0, 0x7, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f00000014c0)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 20:01:00 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) 20:01:00 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) [ 339.160832] device lo entered promiscuous mode [ 339.171138] device lo left promiscuous mode [ 339.712967] device lo entered promiscuous mode 20:01:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1, 0x21) 20:01:01 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000003c0)=""/245) 20:01:01 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:01 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000008c0)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000240)={0xffff, {{0x2, 0x4e20, @multicast2}}}, 0x88) 20:01:02 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x6) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x15e, 0x0, &(0x7f0000000380)="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"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000640)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x0, 0x3}) 20:01:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 20:01:02 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:02 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000440)=@rc, &(0x7f0000000180)=0x80, 0x800) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000003c0)="e91f7189591e9233614b00", &(0x7f0000000580)=[&(0x7f00000004c0)='+\'\x00', &(0x7f0000000500)='/dev/ptmx\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='/proc/self/attr/exec\x00']) read(r1, &(0x7f0000000280)=""/7, 0x7) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 20:01:02 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) 20:01:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x2}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xfff}}, 0xf8}}, 0x0) 20:01:02 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x6) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x15e, 0x0, &(0x7f0000000380)="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"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000640)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x0, 0x3}) 20:01:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/20, 0x14}, 0x120) socket$inet6_tcp(0xa, 0x1, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) futex(&(0x7f0000000100), 0x86, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0) 20:01:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:02 executing program 2: 20:01:03 executing program 4: [ 340.999913] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.007036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.014196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x7 [ 341.021006] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.027964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.034846] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.041627] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.048566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.055434] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.062212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.069166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.076037] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 341.082818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 20:01:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x2}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xfff}}, 0xf8}}, 0x0) 20:01:03 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) 20:01:03 executing program 2: 20:01:03 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) [ 341.454811] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 20:01:03 executing program 4: 20:01:03 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) 20:01:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x2}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xfff}}, 0xf8}}, 0x0) 20:01:03 executing program 1: 20:01:03 executing program 2: 20:01:04 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 20:01:04 executing program 4: 20:01:04 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:04 executing program 2: 20:01:04 executing program 0: 20:01:04 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:04 executing program 1: 20:01:04 executing program 4: 20:01:04 executing program 0: 20:01:04 executing program 2: 20:01:04 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 20:01:04 executing program 4: 20:01:05 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:05 executing program 1: 20:01:05 executing program 4: 20:01:05 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:05 executing program 2: 20:01:05 executing program 0: 20:01:05 executing program 1: 20:01:05 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 20:01:05 executing program 4: 20:01:05 executing program 0: 20:01:05 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:05 executing program 2: 20:01:06 executing program 1: 20:01:06 executing program 4: 20:01:06 executing program 0: 20:01:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 20:01:06 executing program 2: 20:01:06 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:06 executing program 0: 20:01:06 executing program 4: 20:01:06 executing program 1: 20:01:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:06 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10400, 0x0) sendmsg$alg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="da02c6fe995d11710b2695052543083e88", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x80}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x60, 0x10}, 0x20000080) rt_sigprocmask(0x2, &(0x7f0000000180)={0x3}, &(0x7f00000001c0), 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) getgroups(0x3, &(0x7f0000000580)=[0x0, 0xffffffffffffffff, 0xee00]) r4 = getpgid(0x0) r5 = getuid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) r7 = fcntl$getown(r0, 0x9) r8 = geteuid() lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000280)="f06350228a1699514feda276cdb24f5c691fa4de28dc403b2973e5af3a1f6499de25f67346493bd0f711cda5b16abb927485c5267b1d3ec4b9080bb8a42017304d9b0d9fda8f6513577d5a81e9c12b6499e49b26afb5e9028588d25a47df1def30e6f15cd3a2d29d82f4ab91080f1ebc3d5bd1ef47a14fb22f7793d27fb0ce703289ed38d29b7c20d9850f771703", 0x8e}, {&(0x7f0000000340)="0c1a390aa969a108a620ef6b6caf85e4f320f3d4317a085d5f31fd24a13f2bdf556bdf2021df6d9b177538083ec3336a8bdf12c7e5fa643cbb4261966846f12f29f087ca521a9d55c4e4", 0x4a}], 0x2, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x60, 0x4008044}, 0x84) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000800)={0x7f, 0xc8}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={0x0, 0x8}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000008c0)={r10, @in6={{0xa, 0x4e20, 0x3, @empty, 0x4}}, 0x666, 0x40, 0x800, 0x0, 0x3}, &(0x7f0000000980)=0x98) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000009c0)={0xfffffffffffffff9, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000a00)={r12, 0x3}) fsetxattr$security_evm(r0, &(0x7f0000000a40)='security.evm\x00', &(0x7f0000000a80)=@sha1={0x1, "996ef3a670e8397f0273e2e46526a3b8f9848ba0"}, 0x15, 0x3) sync() setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000ac0)={0x7, {{0x2, 0x4e20, @local}}, 0x1, 0x6, [{{0x2, 0x4e23, @rand_addr=0xfffffffffffffffc}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}]}, 0x390) flock(r0, 0x2) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r13 = dup3(r0, r0, 0x80000) vmsplice(r13, &(0x7f0000000e80), 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r13, 0x84, 0x18, &(0x7f0000000ec0)={r11, 0x880fa5}, &(0x7f0000000f00)=0x8) r14 = syz_open_dev$dri(&(0x7f0000000f40)='/dev/dri/card#\x00', 0x88, 0x400000) socket$can_bcm(0x1d, 0x2, 0x2) ptrace$getregs(0xe, r1, 0x4b, &(0x7f0000000f80)=""/147) fsetxattr$security_ima(r14, &(0x7f0000001040)='security.ima\x00', &(0x7f0000001080)=@sha1={0x1, "9295e59bc78feae29304c4d3c1ba2d318cca6455"}, 0x15, 0x2) 20:01:06 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mq_open(&(0x7f0000000000)='squashfs\x00', 0x42, 0x48, &(0x7f0000000040)={0x7, 0x76f7392a, 0x9, 0x3, 0x7f, 0x3, 0x81, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="3a033a41003a632e05273076c6f4d8939205c5b5f83cf356534fcae881044265ea5ccc4ae741d1754f0e6d23e63e1c43984e4104ad62be"], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000600)='squashfs\x00', 0x0, 0x0) 20:01:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') unshare(0x8000200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x0) clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000008480)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x60eeda68, 0xc0000) getdents64(r2, &(0x7f0000000540)=""/207, 0xcf) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="76eb000000000000a9638a87e4677979945753799403c1e6fba34f2d7b9e461c1d65d4b4c71bc394cc144a37df9c1f263566683a1fdff64335a7bde5dc04099e144b47e74220f1cffb5ace0aef9ef0b9e3e05ec4fd861cbf27555868d211d2391ab9bed944d0923b2d58d68b2e976ce40dd457894d74a9cbc896dcea494c89ea8be56d4d9668d3d49dd5e91eee921017570483719e79cfdb27f9decad33ec99d35867b9f727e7c815955df708ab679f1c0c52b01afd46d78f1d27e648fbe2f076b03b525ffa8859df3f7f51825a7aa3efcf0cc8b7e01ec8e098e52d150aafaba4ece1829eee7"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f0000000780)=ANY=[], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)='mqueue\x00', 0x0, 0x0) 20:01:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x200000000400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x200, 0x90000) recvmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000140)=@ax25, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/239, 0xef}, {&(0x7f0000000440)=""/192, 0xc0}, {&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f0000000380)=""/19, 0x13}, {&(0x7f00000005c0)=""/206, 0xce}], 0x6, 0x0, 0x0, 0x9}, 0x2) 20:01:07 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) [ 345.308213] IPVS: ftp: loaded support on port[0] = 21 [ 345.371369] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:01:07 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000004a80)=[{{&(0x7f0000000000)=@ethernet, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000180)=""/172, 0xac}}], 0x17f, 0x0, &(0x7f0000004bc0)) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000001e001f0fff07eaf9002304000a04f51108000100020100", 0x1b) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) fcntl$notify(r0, 0x402, 0x4) 20:01:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:07 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) 20:01:07 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:08 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1}) r1 = dup(r0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x8, 0x84000, 0x1, 0x7fffffff, 0x20, 0x3, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x20}, 0x20}, 0x1, 0x0, 0x0, 0x40000000000000}, 0x0) 20:01:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/234) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 20:01:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:08 executing program 2: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) fanotify_init(0x44, 0x40000) setrlimit(0x9, &(0x7f0000ce9000)) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1ff, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x0, {0x0, 0x989680}, 0x6, 0x10000}) mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x0, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) 20:01:08 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000100)) poll(&(0x7f0000000080)=[{r2}, {r0}], 0x2, 0x7) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000140)=0x7ff) 20:01:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0xa, 0x300) r2 = socket$inet6(0xa, 0x100000002, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x10001) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89fc, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x70f000}) 20:01:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/234) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 20:01:09 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000280), 0x4) 20:01:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x11, r3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 20:01:09 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:09 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2000000084) socket$pppoe(0x18, 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)="c141acb5563c848c594a7540035b1ae2", 0x10, 0x8000, &(0x7f0000000080), 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000e81ff0), 0x10) [ 347.383804] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:01:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000580)={0x0, 0x0, 0x1, @thr={&(0x7f0000000400), &(0x7f0000000480)}}, &(0x7f00000005c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, r1+10000000}}, &(0x7f00000001c0)) 20:01:09 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0xffffffffffff0001, 0x69e, 0x1}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0x9, 0x8, [0x81, 0x80, 0xff, 0x7, 0x1, 0x3, 0x100000000, 0x9dd]}, &(0x7f0000000240)=0x18) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x58, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f0000000240)}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x400040) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x111, 0xa}}, 0x20) 20:01:09 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x3ff) sync() ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000200)={&(0x7f00000001c0)=""/50, 0x32}) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000ffffffffffff81002f000806000186dd0610000a000000000000fe80000000000000001300000000000eaaaaaaaaaa1cfe800000000000000000000000000021"], &(0x7f00000000c0)={0x1, 0x4, [0x497, 0x3f8, 0xa3c, 0x16e]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) sysfs$2(0x2, 0xfffffffffffffffb, &(0x7f0000000100)=""/19) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00001ec000), 0x10) 20:01:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) time(&(0x7f0000000140)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0xfffffffffffff8d4, &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed7588"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x186, 0x0, 0x403000}]}) [ 348.117188] binder: 8850 RLIMIT_NICE not set [ 348.165707] binder: 8848:8850 transaction failed 29189/-22, size 0-0 line 2855 20:01:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) getuid() [ 348.216761] binder: 8858 RLIMIT_NICE not set [ 348.251000] binder: 8848:8858 transaction failed 29189/-22, size 0-0 line 2855 [ 348.305008] binder: undelivered TRANSACTION_ERROR: 29189 [ 348.321297] binder: undelivered TRANSACTION_ERROR: 29189 20:01:10 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0xffffffffffff0001, 0x69e, 0x1}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0x9, 0x8, [0x81, 0x80, 0xff, 0x7, 0x1, 0x3, 0x100000000, 0x9dd]}, &(0x7f0000000240)=0x18) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x58, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f0000000240)}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x400040) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280), 0x111, 0xa}}, 0x20) 20:01:10 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) [ 348.569884] kvm [8862]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x403000 [ 348.904360] binder: 8884 RLIMIT_NICE not set [ 348.940657] binder: 8881:8884 transaction failed 29189/-22, size 0-0 line 2855 20:01:11 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) getuid() [ 349.010567] binder: undelivered TRANSACTION_ERROR: 29189 20:01:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 20:01:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x3ff) sync() ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000200)={&(0x7f00000001c0)=""/50, 0x32}) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000ffffffffffff81002f000806000186dd0610000a000000000000fe80000000000000001300000000000eaaaaaaaaaa1cfe800000000000000000000000000021"], &(0x7f00000000c0)={0x1, 0x4, [0x497, 0x3f8, 0xa3c, 0x16e]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) sysfs$2(0x2, 0xfffffffffffffffb, &(0x7f0000000100)=""/19) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00001ec000), 0x10) 20:01:11 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1}, 0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000080)={{0x0, @broadcast, 0x4e23, 0x1, 'lc\x00', 0x0, 0xb3, 0x73}, {@multicast2, 0x4e20, 0x1, 0xfff, 0x7, 0x9834}}, 0x44) 20:01:11 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x10900) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x3, r2}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") msgctl$IPC_RMID(r0, 0x0) 20:01:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 20:01:12 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:12 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x3ff) sync() ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000200)={&(0x7f00000001c0)=""/50, 0x32}) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000ffffffffffff81002f000806000186dd0610000a000000000000fe80000000000000001300000000000eaaaaaaaaaa1cfe800000000000000000000000000021"], &(0x7f00000000c0)={0x1, 0x4, [0x497, 0x3f8, 0xa3c, 0x16e]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) sysfs$2(0x2, 0xfffffffffffffffb, &(0x7f0000000100)=""/19) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00001ec000), 0x10) 20:01:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000003880)}}, {{&(0x7f00000001c0)=@vsock, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x24000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r1, 0x10, &(0x7f0000000280)={&(0x7f0000000040)=""/146, 0x92, r2}}, 0x10) 20:01:12 executing program 0: r0 = getpid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x4ad6153c, 0x8}, 0xc) r2 = accept(0xffffffffffffff9c, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) accept$alg(r2, 0x0, 0x0) prlimit64(r0, 0x0, &(0x7f00000000c0), 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 20:01:12 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:12 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:12 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x400000) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000240)={0x3000, 0x0, 0x0, 0x6, 0xffffffffffffff80}) r1 = socket(0x1e, 0x1000000000005, 0x0) fcntl$addseals(r1, 0x409, 0x2) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f0000000300), 0x0, &(0x7f000016cf61)}, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x9}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) r2 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x22052a20) 20:01:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x3ff) sync() ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000200)={&(0x7f00000001c0)=""/50, 0x32}) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000ffffffffffff81002f000806000186dd0610000a000000000000fe80000000000000001300000000000eaaaaaaaaaa1cfe800000000000000000000000000021"], &(0x7f00000000c0)={0x1, 0x4, [0x497, 0x3f8, 0xa3c, 0x16e]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) sysfs$2(0x2, 0xfffffffffffffffb, &(0x7f0000000100)=""/19) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00001ec000), 0x10) 20:01:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0xffc) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x1) 20:01:12 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x208000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x53, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "7f65db78b282958e"}}, 0x48}}, 0x0) 20:01:13 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:13 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty, 0x5d074ae1}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f00000000c0)="0684274518b2ce927e44399c720a5dbc1a897dbc42272ff807f33739e51b0785f88ecfd64230e800146e0b313428763af8c0f22791cff30f074164386d4308c578fea751609bf5d6392d5fb9e19aa89bcc4ce69e18e7d26d5b507f8be0ae2b8b6fb87778afe2696c0e36cc5916fa7d9c326da0375bcea97932808fa91d4f4fa355c8e37584583bea2f47ebaed2d2c0591867326c27fe24e9af7248b0c49432b2b145bf4285b5667baa53292f7ec897397cea72efc13545d697f08287eb98ceec786e121d7ad1e3bc02e3eecfd7b04d54ed123557d6fc560e93d3bc554bcba47512f7f74168bcd9c5a6afdf3665724e2238ff5e5516ddbf39649ce2ce3302216647f3bf5107dcb182b7b1f8681b5844fc3bb326e5a2723dc1ec9b522945f0d7b755ceec227711efcd1286b4019b7d9e96ab9e017092a3b542306adc2f6ed00db4296d8190678853d9af91c0ff2ea514e5e93453b5186b1e6fe7d1afa0ef33a871854a2bfc49e02bfcaba86d75e062f348bb1e6e9f79a28390b58980b1600e4cf990288394a3f0c345e8694893c08ebdc7551a05c895a91f508f925441885de1eeab30c1d96ff4f17f0843f76367536e7f1b86dbcbd6ced6b876e720294d41986640d0698f01a36f711a2ec37a15df9e91eb0fb806cfaa04f4d3b8a1b3f53f78051121a876a96856ffbc6c8118736f0837bf865e57cf0e0952aa647455da82c9bdde1d0e1d97ae05757884cec1c3d6913038d89af3aa9aded5bcc99c88fbefa9711c0c949326bc056fd352306546a928f616cea8508ff698fa46f0fce197cb9ba8c9ea7629b0987f6f40fe17faa8685113fc78dea54bda3236300f2e83c29b961b69117a6b67e7fe9db3206d22aa4df0c3fa02076d2479d833efe2e25391e7e7ecd78bf4b0cf62a398fec1bab4dad74844b9824f156397ffca864da1b5d6c95335c5fc6b65638a80597dee4b35db31f9ae3b91cfdac141624cd087cfd71193dfde3793ff8aad403ae4ef42413723cadecbd3e107c45dab1da2f2aad8e0ca6583f35ace853c5f0b94333cbf677386b599916c438dcf74cd510671051c46aca522ba7c7fc9e30d368ab4a5d394f21d71bb46a7500cd053dd849d66fb0cba5991c20a9e4bf514c58d57e1b8aa9974394944968452636a907ccb99428fa87b30eb1f3bed0d10110c69bb3fa926266154e6eed3a7273f8d066fd2e40c23cd4afccacf9807bbc9e682fd5de9e8287849db0797d2ce90f61cdea5a8ea39064ab31282044591e7257e7f1346ebb9a4e47dd1307e938bd8fc875385a4d302dbf12985e88c72b23b13b79eb670ae5c464dd05bebaf3d6a19b284d181fa672a2d8f3b6884a37ff9668e19baed3e0ef43efdaf3a04db9afca532782d31d0ef6e6ff4a14570c36ef35775abb420f1050b3a3d986f872cd80e5f961ae57f5c24c59000f0d167a444c22d1dfcc3664d5a4a6868839a1b253d40574a9fb1e3ef009bc6fde134b6d8fb1611df0e74c34f9ecb2975219af823ae195651c5bfc9822a9a595d8eb4b24e55b82cc90cd2e77c8705c4a81beb3922dfc14c65e01f16bb65a31d7c00e31ea3ccf1b645d73b0ce54a69dbe490208efa0871a2af748160d319b284b173398578b4de63241cd8e4147c3d696b915d3b791b143a37b475180d8ddbb5867c496cd8477d0101ac1fd3f5e5d11ad59991d6fc88ea90e15f92d0eda0be8ac9106bf106184fe484196bcf1eae8898503a8859489d8100d3b29292202df1d6928f9622f0b326f15602dbd0c9cfb02924cf798eb57df1436cd843b4eb7753adf01462c3bdf2d579c5faa566d8da1311c5dc21ca15dfd69107df3e26b21ee11940791679fa5cd040e2f7e0ecc8de43ddfd21ab1282acdc1ed63cba91654249a30a3f871deb7e7c9e93b0d153fcbee901cde3444d43ba9945fb3eda24eded8c210b55c10df39e5e8a2f7316a9ca6139370f9a729f644b1dfe8699b5c0a94c4575953e22e398995467b77402d8428bc44cf9ebbd7e1cfc0741cdb498a37d570be6e49b7c7c766628244b441d3157b7b30217db633740806fbc8f081cf1b701089e65d164616f0344b477635defb9d5c936d4a51703c3d5a9450163bf14ba58b4d34b63bd8d9eda85a77f53c6d97dd9d2d65363bf15b57c8b2278aa877fa4ccaba252a9b7050067b905fb0a8fb46347bea07d4bff1101270b87fe967b9fcd0307a24c2e60c4490e4564aac2cc7c34a75cdfc97b7ef214f70203b91029b1dc364e387e42916f81760351ca8a5dab97707c863c79c7b3f6fade13b9792f2d78c24ee9f19e4be89206e8b642bfa4277e3856f5a5a570e64a34f5a92ae15705aa6627361844504b9a7b5dfc0cfa5c045e7575bb972f364691b2f0a52c763d8402dce521daae9d0bd3d429d04d9f9b152b821bb402cfd49e5c37b28d046b5bd996fad53002fbf907043136b594ca14023c20dded2f865f5f6ae0a5f329f8c330096c5a7baa0e2b8fb8a238cd61da47d490f7c11f64a89e36a8b214bc5cf46bd466598f59539ccf985d327e8dcf987d7d6475e6803be480b38debf89a658eda7c5521d287b1e93d062a500c90a169659a4e569c58dcd587a862cb0f19173d55edaa257eee6e609d6fa53ae8590694e1f2808d607207f8d146ed72ba6f2a0e3f4923ea1e6d9a9e3c84a6cc73a30d5edf08078bd314c6136861c76897f09580e556456052976fbc1e6b431b74d8a10acd1fe3ee432458c456d3f7769a3338c78bc146a8197ffb1e4d22c40e518456feca3a42ecdeb2051efbe1c66c19240e28c38902b8a42609c3ddc73dbac2e2001b14263ad032e5ca759a5d52212fbc4e498abe4e8296722b5269f8f9be475d672bd106bccdb95466678c478cbfe30681fa7dc42b9cdea6bae125149cd1d75f017925c38c1a5ba634b6d41018ccef0d96ec89357e6d144b51a045efb7d1a06ffdc27d94521f58a72dc8ec01dcd3950ef3617e20f30229e7bb99622682e7728e6cde16d3c67cfbd1522d7552eb315d61038e1385be2b2fb21cbefdd1ada677b57ab9c2a391e18b9bb99ab03dacb154713a89fead0c0f2d204226d8b26f0dcd42b262fc1afda23f1b12edaf3362461f2de8cabbaa563226c267e933d749fbc864bd96722332c32e55f9c2d1431ca3220afd862b42fc91d6d05150078de7ae225ce3b24f42c159ae49cb7aaa28fb3364ecc45821bf8c62074b291bc134d8af1d3cb7aa4de933c33d2da26198fbaae96474d3a5afd4e2a2ef930203735f1bb58f31a51d0fa9474650e0768e80814b4f5fdcca5c53bcbe614a5ea12dbdd9414e8183d7abeec6565c5a44d1b1ffafd05cc5c968c1f38601ac9a03b55858a5a315a1f7e83b350e17b4218e9059d00bd897a4cf83d8b27c2c55d64e6e21c6d28569bf2df9810b77fba4ac6b969c728abda640dc44543518c563693c85f6a0da8eb942f6dba0244c03a8670af5cacf3a7d7f26e47f074fa73f7b91ad7bb05d546e4aa025c1c9bc3c37b6a42eba38302149036bf273fddf960d5030c9f4354778108f463068dd8f32cdd0a59ce3bab2cff57e9fb8dcc90895a213f11d06eae5ee43700b05f7927705aed0875f0f7feeb8ab72e25603436c94914d43394bef835c0afb6eba729ddff2c0c055f4b2fde439cc35da9d5969a61262eb6d5aa45356bd3c0e3260f8df828e8df04614d43c8b10fa710bcfcc62693c48eccf85963baaf86e18ba2cf539c7b053ba00006b41a0e564871b22f266ff61abf55bdc6fb56d6cddb0f6a548a99b3e9687fc0a044331de9f7477551983b68ae510f0fe0bdb8b295c5d153e9fc1e987371d0a960571f87dad23c7355759c0184e2d8f22a458f05222f00d93c396db16233b4de3dbf1024986cbaba3b4d44f7b686768c0edb80adec7c1b9e5ab36a0707799ece963a473f329640181b9678a9b41fbf0e8c3bb6c22dcc3c1521ad9e30637e12f030bb51d4735639df4cfb23cce37d493ef49435737b474d7a0ec76669f58c0a33cfc1d339f002c066b419ee0dc839790a645b98bcbe8ef91bd50a9ab676c103538d44f7b52f0a0faf6b8199e0ff0943b702f957164bf18adc37a1a4c9d00851a71e62f3754e1d28d8dd2a40daa52424e0304dea1bb9bf4b8c140020f47a7fbd6d16bef36b9bc3c8dc0029c6659a0e1e69e37c21c732d20f74f0008490de63f54c1b00a8b5b8621277d009248ea34d221c0ef5e179c924e1baf708c68d8cc70bb207b7464c9e9c6bf916b7513076cfa89bc05a2c387b245f9a524bf4c4a2014d2ff5c5f43c784089efd39e14e65d4e0d671e0047e01ac6b5bdd21deb38e43a805e5b293f6eaa103a841596a802282c98faab4680a8c91d5895fbe8cef7485db034e277a64a13b1f664b9ecc0c74f0898a97724395442f465c6e49d0d0adac28337460f788814a87a76d86593e4e7b5d2d3b23b93dbfc2fca5f189301e4ce078f44bef1d4e1dd7a26eb106e6afdeea44bf66616a8b4150508d002bb297ce6ba7370001e9186df17592112ae614713214557a25c1ac72c7ef9d859f852af349e6f5badac3d217e439f0c3b16a4491f9b5c4ebfd5a02f973404e1cb7c7439ca535d28c028f437c23ad710d1570ee13cd284c2ad5e9e14179e06c083a06b4aa8f68048e00378062fc2a9b1228db49315a1013dddae8889f249a463dbf23698683df77dbe3d9812c2574a1b236e1f602bcd3cbaa3da2e619dbaf966bd73580a45dcfac6b9bb6b190573d793d340d0757dbed9cf00632582c63f40412813e3d840ddc73ed3ce637bfa930c816d6d36c12a99c11f730cd1964440cd9c247695f762faa6138f14100732360f174a4c5fe552173673e8f47550291ae435b286c86079f8d81bb8495098c6e56bbce9e0b8e1a65fb4d7cb98cb5015c8232e2bad64d8181684d29c9a1139d12c1e6559e3e941b888556244f4b27912f92fc6bdefe0745171427ab1a34aee4cb01cd21c1c47295dff338d76ba34bde70db6eb10f25b7950fa4f9b71a0ca29e7e07a06fa4a05f548b75063c501caaae83f3799b1b71e82f71afd2c3e766440ec14c1846d0070e9e58a49f6739fa75137b4023123f9fb9c37377f3461ea16bcfdf9b4001e0eb3cec9ee78cb10d5f3e64d651e29efd8158276cadedf84f49f9dc3401f23ef3d0a41164e44e54f2bbe7e42b040de9f58962afbbae82c38a26b8bb68ec4e332cc78ce13fbf5515a0fbcd9249acbfaf00933a833125c18fb8f4e89021f7f9e12835e176912925f3ff1ada38d3cbc5059f6fb93b439870ae74410d008904f0b93bf924c9dfafa471e30760d69ab8b36f85bd8b74937dd146429d68fe349e4402518ddcf189d67a8815a676ff345801f9d35892dd3c16f339c084113c5303ed99982496eaaa641e1f79c77f698d1b8c3ff4ce94a93b8030e0ff22338fe774b72b056002e2e5359acf1dea5fb84e1069cf0e13a4b3d32b31a1f77d7699c1ec4e38822db287ebbfa2c93000e3e5b04ca47a089595cb54a2768ce88ec23a8e71640a7946b3b2377f8bc8e1d8e91e777b3fb1615d5627f0dcbf322d73e70d58ccb744cbec8c1f838659c065703f936afe572669ac6beab1eb2af0cc528b25d0c2eaf3bd07eb1571cd15c8c110204b85250a7b2065b9ee52041662da37da83699be29bd90b8162d85490a07b8ea6510c63c637239b6f547341e795b2e37b83368c2c57348312ade8fbbb608d98a0f9ad78f96c6fd8957c7f0a92ff1e1f32e555f0279f046273f7d98a93adc676856ebf86e5a870e5a61853f88ee8c08d65912b73702a7e88ea1c2e91a57f2c27b46322e4"}, {&(0x7f00000010c0)="0da519f60ce1b403cccf2bb91c312b9481a983a70c029c45425be7752f9e5d5d3ac3c12be577bdd5d2"}, {&(0x7f0000001100)="50bb491b67e920415bdfc7a9923c452e070d7f7c627624610942732e25e7aa6a8fc210b96ffbaecc8f43f92ca387634e7cdef6e385afff9677cd7861d1401f2faa003811a59809d23e9c38500bb76276b361e774152f58c35ec66511bbed554d7863fd4bc5771dd2a158091dc11b05887785d8253bbb3d115a171ac733490e3e5a97f3feb07daf14c95788917f76c430f53b2deb6e0743d2a98b73547629c1f1a75a22a1504e26a5a5fe9119f85805b01bf5c60ebd9db690493808eed3760f73af4021a194af85c7f86971ef2163ff4adee2f6e809fd7d9900d8e81d9425e90166e6312306ff2ff07195f65a"}, {&(0x7f0000001200)="84ba15"}, {&(0x7f0000001240)="5ee5999a46c320577fafea62c83682f4256e264a04f184543c2b7c7890b017b01124a0713cde"}, {&(0x7f0000001280)="24bae53213df7e455c5afbd8605d8edd36bad45ed1245d22cedafd313a77a33c4850"}, {&(0x7f00000012c0)="24960d9bbf3940fd7845b7f06cd32508cda671ecac48ca85c6124646d3dabedb2e27c867d74e26a73efad964d08d29c55aa1ec67fa92d3857d05cf74d23fbb50c4b15a3ec46a1a7d8b07c7b30d9581009f6a9a2f9a3eb923db1da546871ae9f935"}, {&(0x7f0000001340)="11e8724c8475c2aee6fb227b875a3fa12bbc07d8c8f37cc1a093b6ced19020750b20eab496952583733ae764bd11e923c6af8d1c556aa59a8b7636177afab6e57955606680bd8ed361fbd25609b9827f3a8270b3168d5e21f4ab591a66f71e37702d480c3aa6c53e36d00b381c280d7966b532c57ee9e667"}], 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xab11, 0x0) finit_module(r0, &(0x7f0000000000)='-cpuset]\':!\x00', 0x1) 20:01:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x0, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080)="5bc63291b114e9d64214981bb2e4bcc0a186d348e9dd07ed707d6f7f55d3f9f931e582bc407fa8edc554b617042a8cc2f5c35a1c881a793a78cc99e9b83ea57f1c27e94f66d6446cd4236a5b361ac56d6afb8983b55424a87a994d8636053e6136ccf87376c60cfc28380531b0f8e4d8e97d36378866fd443572ddf2ba889711985bda1bbf8c1c5e62c4fee2d7861de9488445c5a4779adbbb521264d2f7d2574f", 0xa1, 0x0, 0x0, 0x0) 20:01:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000005c0)='id_legacy\x00', &(0x7f0000000600)='/dev/null\x00') r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x7f, 0x0, 0x3, 0x10000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x40, r2, 0x0, 0x3}) 20:01:13 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:13 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x208000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000014fc8)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000014000)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8451aa777ccf6f9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x53, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0xffffff7f, 0x0, 0x0, 0x0, "7f65db78b282958e"}}, 0x48}}, 0x0) 20:01:13 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1, 0x3, 0xfffffffffffffffa, 0x2, 0xf450}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), 0x14) 20:01:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000005c0)='id_legacy\x00', &(0x7f0000000600)='/dev/null\x00') r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x7f, 0x0, 0x3, 0x10000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x40, r2, 0x0, 0x3}) 20:01:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000140)={0x4, 0x2, 0xba12, 'queue1\x00', 0x123c}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x0, 0x107c01}, {0xf, 0x69c}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x7ff, 0x4, 0x7, 'queue1\x00', 0x280000000000000}) 20:01:14 executing program 2: mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, 0xffffffffffffffff) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x3, r1}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0x0, 0x5, 0xe25f}, 0xa) 20:01:14 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x2000000000890f, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0xffffffffffffff62, &(0x7f00001a7f05)=""/251}, 0x14) 20:01:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x101, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x69}, &(0x7f00000000c0)=0x8) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000800)={0x1c, 0x7, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@typed={0x4, 0x60}]}]}, 0x1c}}, 0x0) 20:01:14 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:14 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x0, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:14 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) getuid() 20:01:15 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x10802) ioctl$LOOP_CLR_FD(r0, 0x4c01) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)="0000000201000000000000010400", 0xe, 0x0) r1 = geteuid() fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000180)='./file0\x00', r1, r2) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='security.evm\x00', &(0x7f0000000280)=""/145, 0x91) 20:01:15 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000005c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000680)=0xfb40, 0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) 20:01:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) getuid() 20:01:15 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet(0x2, 0x4000000000000001, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:15 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:01:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000000005, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f0000000100)='&', 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000005300)=[{{&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/59, 0x3b}], 0x1, &(0x7f0000001540)=""/130, 0x82}}, {{&(0x7f0000003d00)=@ipx, 0x80, &(0x7f0000004000), 0x0, &(0x7f0000004040)=""/193, 0xc1}}], 0x2, 0x40002141, &(0x7f0000005540)={0x0, 0x1c9c380}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xac, 0x800) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000140)) 20:01:15 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet(0x2, 0x4000000000000001, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:15 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r1, r2/1000+10000}, {0x0, 0x7530}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x34, 0x1a, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x34}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4100, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x6000, 0x800, &(0x7f0000000280)) 20:01:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) getuid() 20:01:16 executing program 1: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffff8, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000826fe0)={0x0, 0x1, 0x0, 0x81}) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@dev, @multicast1, 0x0}, &(0x7f0000000080)=0xc) sendmsg$xdp(r0, &(0x7f0000000840)={&(0x7f00000000c0)={0x2c, 0x4, r1, 0x17}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000100)="4c49d281cad6754c7388c30fa7541a5fe7e3ef2c7ac0d0f3353d83055c19ef5ea55f006a75d839686da33d4c936ffd4721f1b8ccfe2c0a3a5f16170bf79feaa258fd7e7f6bf4896c3791259b0e28b1fd377d7016f5004d8f6ef6f23cf9e97fc0ae805355a739de2da9e7e0c52f4511cd0b3c0b8a66e4546803489c0d1981394b8fb84f9a0235d7c7a8dd78fa35179dbbad8ca3ce2f90f5e9280dd3972929e3657259c45def05", 0xa6}, {&(0x7f00000001c0)="bb4060321578ef1600bc916059e763196d965b3e8e0db90a240d3d45d761eaf1828a5e0d7d017b2b2124d53083640831bcd8a351fd5d96e51a25ca5fbe4d7d5e50632e355238e74efa6e358f3c1f4b03fee8f9b914269ed7052258096907c6c19e884360541b0ddb9c21098797f89201e6cbe6601e61e8c3066f3bfc78b0c4638fe05cf7922257712fffdce4f7158e8c74234e75b363ed672d97c38e7c5f0eff5534994b81c34a2673f11088e344a7d4101db44702130b69afa20b3e6e9c3e8d3e4dcdc920c2e64ea3301f92e66e7c3945826cea8de9cb4e4fd53a506ad18d8e", 0xe0}, {&(0x7f00000002c0)="e7247e5cae4f9727c50da76a0b6c6583c2eacad565200b094104acd978930febbf9ac68d822a0b62f2378f747a5bba06ce2ab7d5a875349c03b15fce16cabe22d2ac19b065dddb46532ff6f758f0e69e551c41c4bf9523a1c110774771c25d0c77b0760314c00104f7d06a33d9e015f8437e1444f856c7f18d39621491c5cb91b36b8bc4af9ae70d04bc472406b68f6d73b4a9d68ea29e0e2a63a62f47d30cf3c67137", 0xa3}, {&(0x7f0000000380)="0ed890b9e61e285440562fe2f9114342f81e614c40a79bc77fceec60c81937a3c258488b725facae0391c10b280f93f8f5bce7fd2fb7309720c5096262fbef58dc1dcb0e62d17c1144aae7b97e68464f0ea5f8cb4edc1f769215dce8d50bbc061bd4665aa431a4a660af42d1c7d75a2d", 0x70}, {&(0x7f0000000400)="4f7adffb300873ac74e70253d637010a8f941acf6acf08d43e5a750e", 0x1c}, {&(0x7f0000000440)="9cd064385c5b20e94bdff7c312b3ff9b81571a6317b3d8d8a40bf7a868b478de7c2bf79fd5d1ea1bb6f2d7ee5162645231b7f9a054455986355a15e85cd81df109fef14bee1a41480dbc6d2b44b5e8274b759d7b8128200a1fc02496e9bdd82ce466a639a691159cea7530d4f7b378cf918e6bd8eb20765df123081c0fb03b6d96de36456f8b8276a867ca480cb178885b809843a684c039e212ff9f1f5afccbc2505233fd34f264e6dc1903acb5017c54e0", 0xb2}, {&(0x7f0000000500)="fc7e80e36a4a25015e94d8957cd3c6615c6e3c3c0911f097452bf39d0e5adb5043c408c83fd63d3954caa950c669a387d83fac31061bed4b4c3d57e660f74eef19e55076c07f51b2f5e27570a6cd21581d3899299724a8183ef612990a4c9d7edec70b7735ab4612e7ed500553e5a8b8ce56bffc2368a6f800dc3eeb2495020b3a55ad0681c83d0e5c6ca657dd90713363301820fce89813683b0f2898", 0x9d}, {&(0x7f00000005c0)="a9200f72c49116a07951ebd8ab43b4453f4af2b738718a73c4032b5cdb5dff298d306ab82b39ef6a1a5439df09d6dd9b492ced0e67271ddc11b5323d011110258483c6f4bdacc29ed3a305c2bd952908721574a56ed6ae39066701880a7458ea8da165198fb3a8a64bc32cdffa10d704a9f044f11b5fd5960f3624917c9bfc1aa1b39d1f361b543390648d3fddb5f5a3cf11b16990580de0fbad1335c22515528b6a00b85915", 0xa6}, {&(0x7f0000000680)="092554151728e50fdfeeb2d8bb6fa98f13ae84d2774a329dc72052a8006af727e4eedde8e66c1311f3a3f34c41684c2dbb54abaa85894e197e9990c3fac3d3c7", 0x40}, {&(0x7f00000006c0)="6503913313ae0122ee841b13455d7735ebf860dc026c05577a71f76e931ad7e08dd1d0c7c7926cef6a87a3c9a014d342f20e5a671d18eefeafe1da3eeca28056547a33d114a8e65d8f1a8a52ce6d86f1d8a92a22f5cf6248234f84f6fa02be312f4d002b67cd918262e8f07887faef7a60391751287c3535c904bf6c11334c672e441beaff298cdb4963aa5b1e", 0x8d}], 0xa, 0x0, 0x0, 0xc040}, 0x40080) 20:01:16 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) getuid() 20:01:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r1, r2/1000+10000}, {0x0, 0x7530}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x34, 0x1a, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x34}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4100, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x6000, 0x800, &(0x7f0000000280)) 20:01:16 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') socket$inet(0x2, 0x4000000000000001, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:16 executing program 0: r0 = getpid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) kcmp(r0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 20:01:16 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80), 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:16 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:16 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80), 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4000000, 0x84000) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="05"]) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) dup3(r1, r0, 0x0) 20:01:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)="0032668ba268f1441bee1e8cb88a7895f2df116fb68dcb012be0eb9ff631ce48309cc194386b4ae4b344f3b2bf9d5a53a8c4b92fa6d3c20c16", 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000000c0)={r2}) 20:01:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000380)={0x0, 0x0, 0x2080}) 20:01:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490, 0xffffffff, 0xc0010140]}) 20:01:17 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80), 0x0) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:17 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:17 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x30002, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000200)=0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005200)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "31b6de48a1ca0cdc"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f00000003c0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100000002080098d9a7a0d9042a639997b000000000000000000038c337afd819bce2c9897bbc17d70c1a144d0c628ec5af9facb04610111ee95985b3f2ab186425c1a13f3611f6bbcd1d030d517d159c959c7b238a3565a5b4e22c2b4fae8fd20aa29bb09a8bb7f01a27289bc729bedc14126755d9db1b2a8da5ec57856d26c2ae6725cd28e6bf75c56381", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "65a0178f2fde4db3"}}, 0x48}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x41b, 0x5, [0x4, 0x4, 0x3, 0x1, 0x5]}, &(0x7f0000000500)=0x12) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000540)={r4, 0x22a27df3}, &(0x7f0000000580)=0x8) 20:01:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490, 0xffffffff, 0xc0010140]}) 20:01:17 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x4080, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x6) r3 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x101, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000140)=0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x54, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e630c40010000000000000000000000006340400000000000000000000000000000000000000000000000000000140000000000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[]], 0x0, 0x0, &(0x7f00000002c0)}) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f00000003c0)}, 0x0) 20:01:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x10) 20:01:18 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) [ 355.885548] binder: 9157:9159 Acquire 1 refcount change on invalid ref 0 ret -22 20:01:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="55fe00001dfa1300290a000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1dc, 0x14, 0xa, 0x0, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x6}, [@nested={0xd4, 0x18, [@generic="4029a097cc8e7e08b45b9687193672ff71ad99028a0716fe7c11e8c624a43f9f954d40ee4535ee3e9ce61bb21954839cc9993e60a233c557e303fcc7470b9cc4acb1e9e0a8576dd70c2a29a0de14b8f3a87e8a991c27e49ceb41e16e4436aab15be127e0fa57656ad0272af60708e9b9287562bb3cb866a9ddb8422a7f9db5c5a9197b9c6f8b19e25081936426f094e4a1f8ff825100c672d19e8a9c333648d208bb4a641487af3899140d0f83fa36ea1b14044e5c9ce56e02a224a4f4982b3bb6bb53514ac50d786659837bb21d45"]}, @generic="cadfda778553433bd521277dcfe82b11b4c566f6117b1627596749d165c3e5d1db4e92b644e1b86cbe7842d4bf317f0ea7ca10b54deb7db340473eda8d94c56373e4871c6c506576c07e44763c574526d2fd924d6013fd39de262ecccf96376ef4e1c7495f51d734963fcc9b50bb60004917795e168fe15fc0149e5326b012b81478a657f61a88533b3abfc86e3da69b29a3fe41e986db2252d72a1154adbead5f3c7c90f4e18d5b5d8f9bbbea16e47824f28e465a015a7743f91a99c4dd6170433979839d81382a5cae8eb495803c276625440068ec3ffa854911f899ca1de5499d7303e5e0f4fc003e18ae52db850fbd50c59c"]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4048000}, 0x48804) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x7fffffff, 0x100) write$FUSE_POLL(r1, &(0x7f0000000440)={0x18, 0x5343b43771c45ef0, 0x3}, 0x18) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x3) [ 355.961391] binder: 9157:9159 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 [ 355.968807] binder: 9157:9159 transaction failed 29189/-22, size 0-137438969856 line 2855 20:01:18 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)}], 0x1) write$cgroup_pid(r0, &(0x7f0000000300), 0x12) 20:01:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) 20:01:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x490, 0xffffffff, 0xc0010140]}) 20:01:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) [ 356.354453] binder: undelivered TRANSACTION_ERROR: 29189 20:01:18 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x301000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000100)={0x1, 0x0, 0x8af2, 0x0, 0x9, 0x3}) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140039fea37c469b52eabece532e2069c9809ca9f552135dabf0132c000000"], 0x14}}, 0x0) [ 356.609483] binder: 9180:9183 got reply transaction with no transaction stack [ 356.617134] binder: 9180:9183 transaction failed 29201/-71, size 0-536871616 line 2762 20:01:18 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) [ 356.718145] binder: BINDER_SET_CONTEXT_MGR already set [ 356.723663] binder: 9180:9183 ioctl 40046207 0 returned -16 20:01:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) [ 356.801747] binder: undelivered TRANSACTION_ERROR: 29201 20:01:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:wireless_device_t:s0\x00', 0x27) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000500)) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={r3}) 20:01:19 executing program 0: unshare(0x20020400) r0 = memfd_create(&(0x7f0000000040)='\x00', 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) r1 = accept(0xffffffffffffff9c, &(0x7f0000000280)=@nl, &(0x7f0000000300)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xfffffffffffffe5a) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x240}, {r2, 0x20}, {r2, 0x11}, {r2, 0x40}, {r2, 0x1000}], 0x5, 0x4) connect$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) 20:01:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:19 executing program 4: unshare(0x2000400) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x7c213dc, 0x6, 0x7}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 20:01:19 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) 20:01:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) 20:01:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x20000, 0x300d, 0x0, @stepwise}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) 20:01:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f0000000080)}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) listen(r0, 0x0) 20:01:20 executing program 0: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x44080, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x1000, 0x1, {0xffffffffffffffff, 0x3, 0x3, 0x1, 0x6}}) rt_sigreturn() 20:01:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r2, r0) 20:01:20 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @rand_addr=0x8}}}, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffef1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180)={r1, 0x6}, 0x8) shutdown(r2, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002400)=""/250) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) 20:01:20 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000700)) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) [ 358.289280] PANIC: double fault, error_code: 0x0 [ 358.294190] CPU: 1 PID: 9231 Comm: syz-executor0 Not tainted 4.19.0+ #82 [ 358.301080] ================================================================== [ 358.308483] BUG: KMSAN: uninit-value in irq_work_claim+0x153/0x390 [ 358.314824] CPU: 1 PID: 9231 Comm: syz-executor0 Not tainted 4.19.0+ #82 [ 358.321674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.331042] Call Trace: [ 358.333641] <#DF> [ 358.335823] dump_stack+0x32d/0x480 [ 358.339480] ? irq_work_claim+0x153/0x390 [ 358.343699] kmsan_report+0x19f/0x300 [ 358.347558] kmsan_internal_check_memory+0x35f/0x450 [ 358.352698] ? __msan_poison_alloca+0x1e0/0x2b0 [ 358.357462] kmsan_check_memory+0xd/0x10 [ 358.361554] irq_work_claim+0x153/0x390 [ 358.365581] irq_work_queue+0x44/0x280 [ 358.369509] vprintk_emit+0x693/0x790 [ 358.373379] vprintk_default+0x90/0xa0 [ 358.377305] vprintk_func+0x26b/0x2a0 [ 358.381167] printk+0x1a3/0x1f0 [ 358.384527] dump_stack_print_info+0x2c4/0x3c0 [ 358.389155] show_regs_print_info+0x37/0x40 [ 358.393509] show_regs+0x38/0x170 [ 358.397011] df_debug+0x86/0xb0 [ 358.400325] do_double_fault+0x362/0x480 [ 358.404436] double_fault+0x1e/0x30 [ 358.408101] RIP: 0010:kmsan_get_origin_address+0xa/0x370 [ 358.413580] Code: eb fe 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 10 48 89 75 c8 48 89 fb 49 bc 00 00 00 00 00 78 [ 358.432510] RSP: 0018:fffffe000003d000 EFLAGS: 00010086 [ 358.437899] RAX: 00000000000001a8 RBX: 0000000000000000 RCX: 0000000000000001 [ 358.445194] RDX: 0000000000000001 RSI: 0000000000000088 RDI: fffffe000003d150 [ 358.452487] RBP: fffffe000003d018 R08: 0000000000000000 R09: 0000000000000000 [ 358.459777] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000088 [ 358.467596] R13: fffffe000003d1c0 R14: fffffe000003d1a8 R15: fffffe000003d1a8 [ 358.474907] [ 358.477186] [ 358.480498] kmsan_memmove_origins+0xbd/0x1d0 [ 358.485052] ? kmsan_memmove_shadow+0xad/0xe0 [ 358.489588] __msan_memmove+0x6c/0x80 [ 358.493422] fixup_bad_iret+0x9b/0x130 [ 358.497357] error_entry+0xad/0xc0 [ 358.500917] RIP: 0000: (null) [ 358.504847] Code: Bad RIP value. [ 358.508233] RSP: a3fb7f:00007fec65e979c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 358.516148] RAX: 0000000000000000 RBX: ffffffff8ae00e58 RCX: 000000000040393c [ 358.523449] RDX: 9e6194f0494de600 RSI: 0000000000000000 RDI: 0000000000000000 [ 358.530751] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 358.538056] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 358.545349] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 358.552650] ? general_protection+0x8/0x30 [ 358.556927] ? general_protection+0x8/0x30 [ 358.561244] [ 358.564624] [ 358.566266] Local variable description: ----__ai_ptr@irq_work_claim [ 358.572679] Variable was created at: [ 358.576417] irq_work_claim+0x4b/0x390 [ 358.580328] irq_work_queue+0x44/0x280 [ 358.584239] [ 358.585899] Byte 7 of 8 is uninitialized [ 358.589984] Memory access of size 8 starts at fffffe0000045a38 [ 358.595967] ================================================================== [ 358.603346] Disabling lock debugging due to kernel taint [ 358.608816] Kernel panic - not syncing: panic_on_warn set ... [ 358.608816] [ 358.616256] CPU: 1 PID: 9231 Comm: syz-executor0 Tainted: G B 4.19.0+ #82 [ 358.624517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.633885] Call Trace: [ 358.636481] <#DF> [ 358.638670] dump_stack+0x32d/0x480 [ 358.642366] panic+0x57e/0xb28 [ 358.645632] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 358.651137] kmsan_report+0x300/0x300 [ 358.655010] kmsan_internal_check_memory+0x35f/0x450 [ 358.660146] ? __msan_poison_alloca+0x1e0/0x2b0 [ 358.664889] kmsan_check_memory+0xd/0x10 [ 358.668985] irq_work_claim+0x153/0x390 [ 358.673014] irq_work_queue+0x44/0x280 [ 358.676966] vprintk_emit+0x693/0x790 [ 358.680840] vprintk_default+0x90/0xa0 [ 358.684769] vprintk_func+0x26b/0x2a0 [ 358.688625] printk+0x1a3/0x1f0 [ 358.691987] dump_stack_print_info+0x2c4/0x3c0 [ 358.696616] show_regs_print_info+0x37/0x40 [ 358.700981] show_regs+0x38/0x170 [ 358.704474] df_debug+0x86/0xb0 [ 358.707785] do_double_fault+0x362/0x480 [ 358.711890] double_fault+0x1e/0x30 [ 358.715568] RIP: 0010:kmsan_get_origin_address+0xa/0x370 [ 358.721046] Code: eb fe 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 10 48 89 75 c8 48 89 fb 49 bc 00 00 00 00 00 78 [ 358.739995] RSP: 0018:fffffe000003d000 EFLAGS: 00010086 [ 358.745386] RAX: 00000000000001a8 RBX: 0000000000000000 RCX: 0000000000000001 [ 358.752686] RDX: 0000000000000001 RSI: 0000000000000088 RDI: fffffe000003d150 [ 358.759986] RBP: fffffe000003d018 R08: 0000000000000000 R09: 0000000000000000 [ 358.767280] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000088 [ 358.774580] R13: fffffe000003d1c0 R14: fffffe000003d1a8 R15: fffffe000003d1a8 [ 358.781885] [ 358.784132] [ 358.787441] kmsan_memmove_origins+0xbd/0x1d0 [ 358.791975] ? kmsan_memmove_shadow+0xad/0xe0 [ 358.796504] __msan_memmove+0x6c/0x80 [ 358.800359] fixup_bad_iret+0x9b/0x130 [ 358.804288] error_entry+0xad/0xc0 [ 358.807839] RIP: 0000: (null) [ 358.811767] Code: Bad RIP value. [ 358.815150] RSP: a3fb7f:00007fec65e979c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 358.823057] RAX: 0000000000000000 RBX: ffffffff8ae00e58 RCX: 000000000040393c [ 358.830345] RDX: 9e6194f0494de600 RSI: 0000000000000000 RDI: 0000000000000000 [ 358.837633] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 358.844923] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 358.852224] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 358.859522] ? general_protection+0x8/0x30 [ 358.863800] ? general_protection+0x8/0x30 [ 358.868095] [ 358.872428] Kernel Offset: disabled [ 358.876069] Rebooting in 86400 seconds..