[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 27.095301] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 27.402699] random: sshd: uninitialized urandom read (32 bytes read) [ 27.679856] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 [ 28.426217] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. syzkaller login: [ 34.041404] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/21 00:15:29 fuzzer started [ 35.496632] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/21 00:15:32 dialing manager at 10.128.0.26:34013 2018/09/21 00:15:32 syscalls: 1 2018/09/21 00:15:32 code coverage: enabled 2018/09/21 00:15:32 comparison tracing: enabled 2018/09/21 00:15:32 setuid sandbox: enabled 2018/09/21 00:15:32 namespace sandbox: enabled 2018/09/21 00:15:32 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/21 00:15:32 fault injection: enabled 2018/09/21 00:15:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/21 00:15:32 net packed injection: enabled 2018/09/21 00:15:32 net device setup: enabled [ 38.226881] random: crng init done 00:17:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'rdma'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x0, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'memory'}, {0x2f, 'io'}, {0x2f, 'cpu'}, {0x2d, 'pids'}, {0x2d, 'io'}]}, 0x36) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffffffffffffffc1, 0x4d, 0x0, 0x10001, 0x10000}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x2, [0x20, 0x400]}, &(0x7f0000000140)=0xc) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/4096) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) select(0x40, &(0x7f0000001180)={0x7, 0x947a, 0x6, 0x9, 0xb3, 0x6, 0x0, 0x4}, &(0x7f00000011c0)={0x5, 0xfffffffffffffff8, 0xff, 0x3, 0x5, 0x2, 0x5, 0x3}, &(0x7f0000001200)={0x100, 0x2f, 0x1, 0x289, 0xffffffffffffff85, 0x9, 0x31, 0x80000001}, &(0x7f0000001280)={r2, r3/1000+30000}) sendmsg$kcm(r0, &(0x7f00000024c0)={&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, 0x2, 0x0, 0x2, 0x2}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001340)="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", 0x1000}], 0x1, &(0x7f0000002380)=[{0x48, 0x29, 0x1adb8843, "bd7ae2a5a5c9241d695fc588191c5b9c5e47bfe2735acab48d17db7d2cd48ff885066923cd92ea7e4219476ed6db3b36c54a5360a4d3"}, {0x68, 0x113, 0x7, "ad0aef40fba52755685c50138f379219007c04ce1f4a2d4543abf4004e3a4ec2492df5e258e4b7799a87708b15d9482e3d0589c1134254ab8acc49b001fdbbabf9de9cb191cc9cd47b38816ff594f7f6163769"}, {0x60, 0x0, 0x3, "6eb20ffdcc8a00b0794557152c402d68f75aa3e45daace811377f323c3e3259186bb5acd842f42950bed9b79bd5625ad77f7eca332c094c8a395d92fb4642d015cf05891c0a20bfa32"}], 0x110}, 0x20044000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000002a40)={0x9, &(0x7f0000002500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = openat(r0, &(0x7f0000002a80)='./file0\x00', 0x20000, 0x80) getpeername(r0, &(0x7f0000002ac0)=@alg, &(0x7f0000002b40)=0x80) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000002b80)=""/6, &(0x7f0000002bc0)=0x6) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000002c00)={{0x32, @loopback, 0x4e21, 0x4, 'fo\x00', 0x20, 0xff, 0x34}, {@remote, 0x4e21, 0x2, 0x0, 0x6, 0x101}}, 0x44) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000002c80), &(0x7f0000002cc0)=0x4) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000002d00)=0x9, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000002d40)=0x34) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000002d80)={0x7, 0x0, [{0x5, 0x0, 0x5}, {0x7, 0x0, 0x80000001}, {0x0, 0x0, 0x460}, {0x0, 0x0, 0x9}, {0x1f, 0x0, 0x6}, {0x43aa, 0x0, 0xfffffffffffffb2d}, {0xfffffffffffffffc, 0x0, 0x5}]}) r5 = dup(r4) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000002e00)) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000002e80)={'filter\x00', 0x7, 0x4, 0x480, 0x118, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000002e40), {[{{@arp={@loopback, @remote, 0x0, 0x0, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, 0x6, 0x2, 0x8, 0x2, 0x7, 0x4, 'gretap0\x00', 'sit0\x00', {0xff}}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x6, 0x4, 0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@random="cf2bc9d85364", @rand_addr=0x8001, @local, 0x1, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @mac=@random="44247df3ca72", @broadcast, @remote, 0x7, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) bind$pptp(r0, &(0x7f0000003380)={0x18, 0x2, {0x1, @local}}, 0x1e) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f00000033c0)={'mangle\x00'}, &(0x7f0000003440)=0x54) timerfd_create(0x6, 0x80000) sendmsg$alg(r5, &(0x7f00000038c0)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003480)="8917db7cae8d7313d28748589785414fcd1b4e3e6cf4495436e410f7b3ab31e4ae056edb342c2c66cc43948b2fd2cce962d7b7f24125eab27f1c781ef0f9c2a4ffffd2fa611bf9ae7c5d263dcd0c93641b533ae620160916b72ca10f4cb27fc74c857315c98d9f5e15c4317daf1b62568f67f16fb0a5a043b70c495d3f6087e3223b45b474d644b9df22", 0x8a}, {&(0x7f0000003540)="49e2717c67e64d3ad1ad88368c4329e62f6c", 0x12}, {&(0x7f0000003580)="7a63e8e6205ce57a", 0x8}], 0x3, &(0x7f0000003600)=[@iv={0x110, 0x117, 0x2, 0xf5, "af92c71c0cea4cfc89bedd59711bfff715e3af4ce12a9c348254dafc4c6234e5ed7083d525bc823f7ffb8acef7ad9633ce80e23d07de06e52a545e10d3ac580d0e41df2fb130627c87ee61e362b198e13d119229a67f58b799382739bb0f828721aead46959a54f27778c74aecfc0494132b2db5078bffdc3b239975dd74994188708c65d70175022d5aecbe6065172f0479b2f109c0c849b7799c24cd4c827d90221c9ecb69f34d1b5ea60961600f041bfb1dc9fb42aa2bc11474141b169d4ef489b5c54334131ca6ce0301196b55e3960212fc80e51842b6ad737764f7f8a9c288aad3745173258508bcb5fc977c3c3eb89b8ac9"}, @iv={0x68, 0x117, 0x2, 0x54, "823869d5f4d9c1eec6ca5347fb43658780387e7e4e26404c9988f19ec0a7d00f80400c2ed79132670d5239cc242aacd8ade5bd6db1c43160aec6c3e7a946dcb032f736959079768aa7e361a99b12500a6aa970c1"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @iv={0xd0, 0x117, 0x2, 0xb8, "8cb327405880e9714325b8af42265eed686ce1407d3987cbeb1f751d78c28febdf302e24797a798b829803729ea75a19d9e78de1e1031052e3e1830ea58cc10b0a157e315de1d3344c514d4b83e0d60b946c9eca2b3e7dc5d564b63d8ea3b0dc1f693a8abe4597e010d20b27c04cfb4c536264eaf1709bdf603a5933d3e554b8ba4df554216a97975f2fcc6471269cf7a895820cee6dffef82ab458ac28ffc9790799fbba0d3a119802448b68774a10e743ae01cd59ba17a"}], 0x290, 0x1}, 0x841) splice(r0, &(0x7f0000003900), r0, &(0x7f0000003940)=0x1, 0x7, 0x2) sysfs$1(0x1, &(0x7f0000003980)='em0/\'\x00') setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f00000039c0)={@loopback, @dev={0xac, 0x14, 0x14, 0xe}}, 0x8) clock_gettime(0x0, &(0x7f0000003a40)={0x0, 0x0}) futex(&(0x7f0000003a00)=0x2, 0x9, 0x1, &(0x7f0000003a80)={r6, r7+10000000}, &(0x7f0000003ac0)=0x2, 0x1) 00:17:33 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x40, 0x20100) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa0100, 0x18) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="0f07834f0e990fe386e73366b9710300000f320f0966b9c70a000066b8fe47201a66ba73122a730f3066b8010000000f01d926d9eaf03175000f01f5", 0x3c}], 0x1, 0x2, &(0x7f0000000100)=[@flags={0x3, 0x800}, @cstype3={0x5, 0xf}], 0x2) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="7c26d3d4f84ca3f27f6d0e6f9bebd546032310f25397f9f92d4c30030a94eb5868e8c2211cd82a45b236982151125f2b3b662353b709a69601ceb30ba05a3eae62418507cb30bb76ba8ad91c15a89e121470d447c3bd64d3b51d4382b73e54e9a2bd9c2bb70a588c492716cde23add9d91d1eac4b381d0017c17574ed1fe2bb1dfcaff84af4a275a307fa3a8725d8a0d9b4adb0969de791497d51682215242965cbd59e08a134e417a435ab9c8ffca52f0e314df0d39d7ae48d5d4d2f75a610839a649e5ac88502ac3b3de68bfbe81c8dc33057fd25af760acdcfd852ac84dd666f831d22c59fef275267b313cba", 0xee}, {&(0x7f0000000240)="f31aa8c196b42971a9fb2ed78dd3fa41f396e185a62bb6d3c4963cb0542e0ea192bd2f8a22da69173be2498c4537d19e879c6475bb2e0365f522a9a767575ce3aa332e17ccd528ea83af403fda4b6f3b8e012aa17d3a785238ae38df6794c4d2df019755c9d7a63b436354730b38b6f52cae19091a4294b2a71c664d2a640d3fedd17037d4553a47dead728575d60dd7f1cb5930428417c8347ea1a0770a789ad32c0291a9fad910b513924e1681e7d1a402deb1dd9611766423a58a2a07b0b85de60c76a271c23a9c10ae9796d38dd372fa0c82ce16409979fa7b162f294cee3e26b8b686edf14376f3e84fc22094de607a95", 0xf3}, {0xfffffffffffffffe}, {&(0x7f0000000340)="869fe7ffc1e9b88a213d58f6c7fcf61cf2eaf1f4b2bce18842d555221e1194201eb0ddb4e72d8222fa273359f1fe85c1aa75a5fcee6d19ed82e252dddab37c729daed01977f026c3a901bdbc0a537e6efbe390b56c5f3f68807ca9a6e41595a90ffec6d898ede37b06deabda09d517431631dd0acd5610eaa6b3fae3f9bc57134ab3fe3f48513cda051f01b102136fe0", 0x90}, {&(0x7f0000000400)="fa3982cdf5010eed4862190871e0fffe85e4a11174fa448262d6d986e57b3f1efcde266db920db", 0x27}, {&(0x7f0000000440)="1fb564ead2283bec289558a5ecc69b15b14c2fbae7dae4df13aa6e55899d16ce2fbbea5169f3e87534655fbe37ad8d53cf9257f1c8cb7941e10917edc3d603dde01e71e61f6645dacfbcdeba", 0x4c}, {&(0x7f00000004c0)="791bf9f7a608c03a42584575e402c86c4409763a77acb3f1be04adc59c21e38ffacd5a6af4f1a73715ef67286bdfd3bca91cc238a01335637db7494cf302b5acd53a60597023d899664e571ef47c2e17bbfcc9a4ea2c1f4ba306533382293d3f5b0e863fa43dd654ac922fd612e7645205bfa9", 0x73}], 0x7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x1, r2, 0x3c, 0x0, @ib={0x1b, 0x5, 0x9, {"bbb731c20bf25bf9c73e453473a21ec2"}, 0x7, 0x3, 0x3}}}, 0xa0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000740), 0x4) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000780)=""/105) write$FUSE_OPEN(r1, &(0x7f0000000800)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x4}}, 0x20) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000840)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000880), &(0x7f00000008c0)=0xc) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000900)=0x40, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000940)={0x0, 0xdf}, &(0x7f0000000980)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000009c0)={r4, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}, 0x10) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000a40)=[{0x1ff, 0x3bd, 0x8000, 0x6, @time={r5, r6+30000000}, {0x1bfa, 0x7fff}, {0xfff, 0x7fff}, @raw8={"b317d03bd57140c6adb7349e"}}, {0x5, 0x1, 0x9, 0x6, @time={0x0, 0x1c9c380}, {0x9, 0xe94}, {0xffffffff, 0x1}, @raw32={[0xf7, 0x3, 0x4]}}, {0x5, 0x7f, 0x3, 0xfa8e, @time={0x77359400}, {0x4, 0x8}, {0x4}, @result={0x8000, 0x3}}, {0x8, 0x1000, 0x400, 0x6, @time={0x0, 0x989680}, {0x1000}, {0x4, 0xd61}, @queue={0x80, {0x45, 0x8a}}}], 0xc0) prctl$setfpexc(0xc, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getuid() lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000b40)='/dev/loop0\x00', &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)='fuseblk\x00', 0x2000000, &(0x7f0000000cc0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}]}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000d80)={0x20, @tick=0x1, 0x50d, {0x3a, 0x6}, 0x5, 0x2, 0x1}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000e00)={0x6, 0x80000000, 0x2, 0x0, 0x0, [{r7, 0x0, 0x1}, {r0, 0x0, 0x100000001}]}) write$binfmt_misc(r3, &(0x7f0000000e80)={'syz0', "706e2a81ae168ef557e4c6257a1feb623e2e54e9ff2f94fbace219ebe228fdc31e2104428711dad64a066c79fa785f5084a22ced6b7450113289586ca8cc3c8980d5afbf5d47611aff68eb04736e033447bdbcbfa5252a2c9b92c0c61094fe66a2d0e9306b07076a650abd82a5d358036befaef49098be429c39b5ab8c922bafd50ad35b9f0d7f907ebd939e6f1b688b8fa6439e2caa86d24bf1aac97e67de1e9166467ef8b6801d188e9eb7b3e232de06191f8aea5e95b495923cc239e76b53d6cf585a8d622146fae25c421ebdd51f208a270c38c49130d3e0ece2a4424b914dca322955a394"}, 0xeb) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000fc0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x42000002}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x5c, r10, 0x700, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xa21b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4c080}, 0x8000) r11 = semget(0x1, 0x0, 0x400) semctl$IPC_INFO(r11, 0x0, 0x3, &(0x7f0000001100)=""/182) getuid() getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 00:17:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:17:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) 00:17:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f0000001480)=@ax25={0x3, {"4d64ac238d114b"}}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000006040)=ANY=[]}}], 0x1, 0x40) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 00:17:33 executing program 1: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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", 0x0, 0x0, 0x4}}}, 0x128) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) [ 158.104508] IPVS: ftp: loaded support on port[0] = 21 [ 158.122616] IPVS: ftp: loaded support on port[0] = 21 [ 158.202122] IPVS: ftp: loaded support on port[0] = 21 [ 158.222967] IPVS: ftp: loaded support on port[0] = 21 [ 158.236333] IPVS: ftp: loaded support on port[0] = 21 [ 158.264303] IPVS: ftp: loaded support on port[0] = 21 [ 160.389636] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.396604] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.420026] device bridge_slave_0 entered promiscuous mode [ 160.471858] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.497935] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.517865] device bridge_slave_0 entered promiscuous mode [ 160.561624] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.578309] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.585710] device bridge_slave_1 entered promiscuous mode [ 160.617216] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.628358] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.648646] device bridge_slave_0 entered promiscuous mode [ 160.661193] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.667586] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.682075] device bridge_slave_0 entered promiscuous mode [ 160.692288] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.711290] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.719576] device bridge_slave_1 entered promiscuous mode [ 160.728704] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.735997] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.744335] device bridge_slave_0 entered promiscuous mode [ 160.766504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.777375] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.785987] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.808888] device bridge_slave_1 entered promiscuous mode [ 160.821837] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.838325] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.855710] device bridge_slave_1 entered promiscuous mode [ 160.866975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.887182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.899595] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.928862] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.938391] device bridge_slave_1 entered promiscuous mode [ 160.955295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.969166] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.975533] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.989512] device bridge_slave_0 entered promiscuous mode [ 161.024292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.038486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.046396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.077180] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.103961] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.118918] device bridge_slave_1 entered promiscuous mode [ 161.130758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.155830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.165024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.250721] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.270582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.378250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.418160] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.495299] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.588519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.600408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.644108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.659650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.729022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.756374] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.781884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.810209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.833426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.859603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.886924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.909429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.919668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.927944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.947667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.968086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.983247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.020549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.029847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.047184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.056210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.093154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.101973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.117992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.125918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.160791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.181270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.199765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.237651] team0: Port device team_slave_0 added [ 162.255884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.283972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.389594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.397053] team0: Port device team_slave_1 added [ 162.460593] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.478753] team0: Port device team_slave_0 added [ 162.511247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.566409] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.583889] team0: Port device team_slave_0 added [ 162.590439] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.605616] team0: Port device team_slave_1 added [ 162.621821] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.638622] team0: Port device team_slave_0 added [ 162.660014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.669720] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.692345] team0: Port device team_slave_0 added [ 162.703619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.720040] team0: Port device team_slave_0 added [ 162.738979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.747156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.770704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.791928] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.805867] team0: Port device team_slave_1 added [ 162.815345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.824358] team0: Port device team_slave_1 added [ 162.840601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.849048] team0: Port device team_slave_1 added [ 162.856616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.873396] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.888714] team0: Port device team_slave_1 added [ 162.895747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.928971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.936982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.971414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.981030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.992058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.999622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.016288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.024538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.033072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.048795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.058702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.075088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.083130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.092340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.115552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.126618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.147124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.168771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.176748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.198376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.206376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.221089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.238468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.246530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.259753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.268037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.298336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.313930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.336504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.344662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.352599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.362153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.375117] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.388128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.405716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.429178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.440567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.458541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.467330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.481604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.489638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.502532] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.514822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.526541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.547291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.588599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.596483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.615181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.623905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.633131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.642768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.677163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.699595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.728700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.758118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.789631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.828497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.835778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.844794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.695639] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.702187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.709178] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.715566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.743756] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.870936] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.877855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.884568] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.891021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.922869] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.936943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.951276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.972493] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.978908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.985586] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.992023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.006916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.025477] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.031880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.038594] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.044960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.091206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.113151] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.119605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.126299] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.133243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.148488] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.556287] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.562742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.569497] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.575892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.598835] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.938022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.945509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.961278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.969942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.841116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.072183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.172191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.245219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.283869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.371650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.581655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.654921] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.756654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.784036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.825029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.904778] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.921533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.942186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.054784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.069300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.076341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.112815] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.129386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.139845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.248844] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.255899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.278963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.334911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.349945] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.358382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.368615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.502106] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.521678] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.608920] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.818863] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.829738] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.836871] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.858676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.867559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.330443] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.523523] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:17:50 executing program 3: r0 = memfd_create(&(0x7f0000041000)="b8c0a9b7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$sndseq(r1, &(0x7f0000000340)=[{0x0, 0x80000001, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote={{}, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8={"120f2d376d383cc6dd5cb210"}}}}], 0x30) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x100000001, 0x0, 0x0, @time, {}, {}, @result}], 0x30) 00:17:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000300)=""/101, 0xfffffdd7, 0x120, 0x0, 0x54fca8a0505bc126) recvfrom$inet(r0, &(0x7f0000000200)=""/179, 0xb3, 0x40000003, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x811d000) 00:17:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 00:17:50 executing program 3: [ 174.835339] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:17:50 executing program 3: 00:17:50 executing program 3: 00:17:50 executing program 0: 00:17:51 executing program 5: 00:17:51 executing program 0: 00:17:51 executing program 3: 00:17:51 executing program 4: 00:17:51 executing program 2: 00:17:51 executing program 1: 00:17:51 executing program 3: 00:17:51 executing program 2: 00:17:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000000300000b7050000000000006a0a00fe02000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:17:51 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff) 00:17:51 executing program 4: unshare(0x28020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 00:17:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_AIE_ON(r0, 0x80247009) 00:17:51 executing program 5: [ 175.769732] hrtimer: interrupt took 28218 ns 00:17:51 executing program 1: 00:17:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)="e6d0a6315221ae8ce5ffffff", 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 00:17:51 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) rmdir(&(0x7f0000000180)='./file0\x00') 00:17:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)="6d656d6f72790100000016000000ea66571d6ef0133000", 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x3fb) 00:17:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @loopback, 0x3}, 0x80, &(0x7f0000005dc0), 0x0, &(0x7f0000005e40)}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 00:17:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) syz_open_dev$evdev(&(0x7f0000fb7fee)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x3}) 00:17:51 executing program 5: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) 00:17:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x1, r0}) ioctl$KVM_SET_CPUID(r0, 0x80045505, &(0x7f0000000000)=ANY=[]) 00:17:51 executing program 3: socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) removexattr(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)=@known='trusted.syz\x00') 00:17:51 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) 00:17:51 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x141801) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x18}, {0xffffffffffffffff, 0x2}, {r1, 0x2000}], 0x3, 0xfff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) keyctl$describe(0x11, r2, &(0x7f0000000240)=""/215, 0xd7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000004780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000047c0)={0x5, 0xfec9, 0xfa00, {&(0x7f0000004580), r8}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000004900), &(0x7f0000004940)=0x8) gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea9, 0x2, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1000, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x9, 0x0, 0x1f, 0x5d, 0x7, 0x9}, &(0x7f00000000c0)={0xfffffffffffffffc, 0x5, 0x6, 0x8001, 0xf1c, 0xfffffffffffffff9, 0x7f, 0x1000000000000}, &(0x7f0000000100)={0x6, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x2, 0xfe}, &(0x7f0000000140)={0x0, 0x2710}) sysfs$2(0x2, 0x80000001, &(0x7f0000000000)=""/94) 00:17:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3d, &(0x7f0000001500)=ANY=[@ANYBLOB="72617700000000080000000000000000000000000000000000000000000000000000000024619dca033ddd3ab13576011d9376b410c753049f4062c2f0098f3cd57d7fa8b9c4169f9410931d96047bd190b52e44"], &(0x7f0000000080)=0x1) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) [ 176.100264] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #1 00:17:51 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x7, 0x141801) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x400000800, 0x0) poll(&(0x7f0000000300)=[{r0, 0x18}, {r1, 0x2}, {r2, 0x2000}], 0x3, 0xfff) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) keyctl$describe(0x11, 0x0, &(0x7f0000000240)=""/215, 0xd7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000047c0)={0x5, 0xfec9, 0xfa00, {&(0x7f0000004580)}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000004900), &(0x7f0000004940)=0x8) gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea9, 0x2, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x7fff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1000, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x80000001, &(0x7f0000000000)=""/94) 00:17:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.156970] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #1 00:17:51 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) quotactl(0x80000106, 0x0, 0x0, &(0x7f0000000040)) 00:17:51 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) 00:17:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/raw\x00') read$FUSE(r0, &(0x7f00000011c0), 0x4ea68b0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/208, 0xd0}], 0x1) 00:17:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001600)="612075953028f9b08ad9d3741009ebe4a021c2a2284963b66883cc70629820d54494473844d22d8bdba14db1571424c4d158da2efc3687fa1ec0b0d3372a6ba9654c8e880305ec29fef8efe8e2744bb789a37fcc4454296f7bc3d4d2fe3fa10a0d764eff7a6663f45b70de4cdd22806d", 0x70}], 0x1, &(0x7f0000000080)}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000440)=""/57, 0x39}], 0x1, &(0x7f0000001700)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 00:17:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 00:17:52 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) 00:17:52 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 00:17:52 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) 00:17:53 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x141801) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x18}, {0xffffffffffffffff, 0x2}, {r1, 0x2000}], 0x3, 0xfff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) keyctl$describe(0x11, r2, &(0x7f0000000240)=""/215, 0xd7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000004780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000047c0)={0x5, 0xfec9, 0xfa00, {&(0x7f0000004580), r8}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000004900), &(0x7f0000004940)=0x8) gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea9, 0x2, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1000, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x9, 0x0, 0x1f, 0x5d, 0x7, 0x9}, &(0x7f00000000c0)={0xfffffffffffffffc, 0x5, 0x6, 0x8001, 0xf1c, 0xfffffffffffffff9, 0x7f, 0x1000000000000}, &(0x7f0000000100)={0x6, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x2, 0xfe}, &(0x7f0000000140)={0x0, 0x2710}) sysfs$2(0x2, 0x80000001, &(0x7f0000000000)=""/94) 00:17:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001600)="612075953028f9b08ad9d3741009ebe4a021c2a2284963b66883cc70629820d54494473844d22d8bdba14db1571424c4d158da2efc3687fa1ec0b0d3372a6ba9654c8e880305ec29fef8efe8e2744bb789a37fcc4454296f7bc3d4d2fe3fa10a0d764eff7a6663f45b70de4cdd22806d", 0x70}], 0x1, &(0x7f0000000080)}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000440)=""/57, 0x39}], 0x1, &(0x7f0000001700)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 00:17:53 executing program 5: 00:17:53 executing program 4: 00:17:53 executing program 0: 00:17:53 executing program 3: 00:17:53 executing program 3: 00:17:53 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/250) 00:17:53 executing program 5: 00:17:53 executing program 4: 00:17:53 executing program 2: 00:17:53 executing program 3: 00:17:54 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x141801) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x18}, {0xffffffffffffffff, 0x2}, {r1, 0x2000}], 0x3, 0xfff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) keyctl$describe(0x11, r2, &(0x7f0000000240)=""/215, 0xd7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000004780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000047c0)={0x5, 0xfec9, 0xfa00, {&(0x7f0000004580), r8}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000004900), &(0x7f0000004940)=0x8) gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea9, 0x2, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1000, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x9, 0x0, 0x1f, 0x5d, 0x7, 0x9}, &(0x7f00000000c0)={0xfffffffffffffffc, 0x5, 0x6, 0x8001, 0xf1c, 0xfffffffffffffff9, 0x7f, 0x1000000000000}, &(0x7f0000000100)={0x6, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x2, 0xfe}, &(0x7f0000000140)={0x0, 0x2710}) sysfs$2(0x2, 0x80000001, &(0x7f0000000000)=""/94) 00:17:54 executing program 4: 00:17:54 executing program 2: 00:17:54 executing program 0: 00:17:54 executing program 5: 00:17:54 executing program 3: 00:17:54 executing program 4: 00:17:54 executing program 0: 00:17:54 executing program 3: 00:17:54 executing program 2: 00:17:54 executing program 5: 00:17:54 executing program 0: 00:17:55 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x141801) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x18}, {0xffffffffffffffff, 0x2}, {r1, 0x2000}], 0x3, 0xfff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) keyctl$describe(0x11, r2, &(0x7f0000000240)=""/215, 0xd7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[]}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000480)={0x0, 0x0, 0x2080}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000004780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f00000047c0)={0x5, 0xfec9, 0xfa00, {&(0x7f0000004580), r8}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000004900), &(0x7f0000004940)=0x8) gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea9, 0x2, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x1000, 0x0, 0x0, 0x0, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, 0x9, 0x0, 0x1f, 0x5d, 0x7, 0x9}, &(0x7f00000000c0)={0xfffffffffffffffc, 0x5, 0x6, 0x8001, 0xf1c, 0xfffffffffffffff9, 0x7f, 0x1000000000000}, &(0x7f0000000100)={0x6, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x2, 0xfe}, &(0x7f0000000140)={0x0, 0x2710}) sysfs$2(0x2, 0x80000001, &(0x7f0000000000)=""/94) 00:17:55 executing program 5: 00:17:55 executing program 4: 00:17:55 executing program 2: 00:17:55 executing program 3: 00:17:55 executing program 0: 00:17:55 executing program 5: 00:17:55 executing program 0: 00:17:55 executing program 2: 00:17:55 executing program 3: 00:17:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=@ethtool_ringparam={0x4}}) [ 179.539478] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 00:17:55 executing program 2: 00:17:55 executing program 1: 00:17:55 executing program 0: 00:17:55 executing program 3: 00:17:55 executing program 5: 00:17:55 executing program 4: 00:17:55 executing program 2: 00:17:55 executing program 3: 00:17:56 executing program 5: 00:17:56 executing program 2: 00:17:56 executing program 0: 00:17:56 executing program 4: 00:17:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000000c0)='i', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) close(r0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000140)=0x4) 00:17:56 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 00:17:56 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004fc0), 0x0, 0x1009}}, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 00:17:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x0, @remote, 0x0, 0x0, 'fo\x00'}, {@dev}}, 0x44) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/118) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000121000), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:56 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10080, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x89ae, 0x200, 0x1, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="b400000000000000540000000000000007000000000000000000229c0000000000000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x28, &(0x7f0000000080)}, 0x10) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="d6472c770952224512e91aed7de72886e257f9cb6b1267729318a484770644a8ce6fa61043fad0be6f8e0848301da6aac69c813eda41e9e88244fdd509a2109cb67f8dbcbf9fb60d7a6a917a1649cca62d40295c28f7abd755523a66cfaf2c2aea4fc905dab2a7d529a9594f22fbaacb5057282e7297b0aeb0d4856201fd742fc282e1b1f08ced0bd2bef3ecbe191b2e5adb96d3042f2004588eca1bf97dd92b05b0787cb748a1d08796da45b28d22df4d6d7575eec33aea11f1f3d9", 0x97, r1) 00:17:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000005080)="df7ffb66b9800000c00f326635008000000f30ea0058cc00648104e00066b98a0a000066b80b00000066ba000000000f300f219e900f7e8700380f20e2dbca", 0x3f}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000000)={0xff, 0x7, 0x1, 0x2, 0x98}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:17:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f00000000c0)=ANY=[]) 00:17:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) tee(r1, r0, 0x10001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@mcast1, 0x4e22, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x80, 0x87, r2, r3}, {0x37, 0xfffffffffffffff9, 0x5, 0x8, 0x8, 0x8, 0x6b45, 0x101}, {0x9, 0x5, 0x100, 0x6}, 0x400, 0x6e6bb8, 0x2, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d4, 0x7e}, 0xa, @in6=@mcast2, 0x3506, 0x2, 0x2, 0x5, 0xdd, 0x3, 0x101}}, 0xe8) 00:17:56 executing program 2: socketpair(0x0, 0xb, 0x3b, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x7f, 0x48, 0x6, 0x3}, 0x14) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x4, 0x0, 0x6, 0x2, 0x4, 0x1}, 0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x1, 0x2, {0xa, 0x4e23, 0x2, @mcast2}}}, 0x7d) r3 = fcntl$getown(r2, 0x9) ptrace$peek(0x3, r3, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) sendmsg$rds(r2, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x40) 00:17:56 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) [ 180.768238] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 00:17:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "2eae11d3fa13ab689690b830a8d2f4acf4cbf761a3d987c5a3fdcd3c4488ecd89af0b8f566180d5af470f055717c779f0a0dfb855758d0cfbf95ed29e4d89b11a2cd4a4b4ddb7c36bad094fd87889dbd749f58176a8034335dd9680886500231ed5be393a59dd18ebe6bcea6d3874116bdc5157edebaa5f80ae3a619b87ef082d671ecc71b300e4f7ea1c90d018e4f82ea9e096a63659b7ebc557531b8c4eb75c4ae9b6c38b17539e4e57ccd3bf01fb0c67436ce4e7b345915189c865e1d37e3e1a862d12a3820b20bdd4b0707b90da607aff1c10839551c1c8553a137df940986c8b8f07426de61e88b33b1acfc7e80bd"}, 0xf5) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@newspdinfo={0x28, 0x24, 0x200, 0x70bd2d, 0x25dfdbfe, 0x4, [@srcaddr={0x14}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40040) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x40, 0x100}) sendto$inet6(r0, &(0x7f00000003c0)="040400000700000000000000fff55b4202938207d9fb3780398dad75000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55dc626000095000000faffffff00000000aeb46245004bae1356642490a7b5fc88046afd77fc7ae664f65bfc370ad30c2750684ad6a7c011b677081c14445c06232055397880d89abad699a7485f036c70bbb8a784105a9cdae077", 0xa4, 0x1, &(0x7f0000000200)={0xa, 0x200800800, 0x1d}, 0x40b) recvmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003440)=""/152, 0x98}], 0x1, &(0x7f0000003540)}}], 0x1, 0x0, &(0x7f0000003600)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x400, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @multicast1}, 0x201, 0x80000001, 0xf7e, 0x0, 0x0, &(0x7f00000001c0)='rose0\x00', 0xc00000000, 0xbc74, 0x7}) 00:17:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000035c0), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x40000000008912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100), 0x18}], 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 00:17:56 executing program 5: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) syz_emit_ethernet(0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86eee353f42b0014870017800000000000008d00000000000180fe80000062fe000000000000000000a9e5000700", @ANYRES32=0x41424344, @ANYBLOB="ca403e94df3a4206e7297c8525ed801d7508de5424a4825630c4b2659c53cdb702c6e79c1ea59bbdbfac7e2e2d6511877039cb07fb4294db027d3fd467724a72797469a434dca05ff8e80e5c739517f6b828792e6f948816df2b19c5de8990ef1aba4727ca8c291520ae6145f1856728cda29c289114be6c2eb730df", @ANYBLOB="ff01000000000000"], &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x4, 0x101, {0x0, @in={{0x2, 0x4e22, @loopback}}, 0x7, 0x4, 0x4, 0x7, 0x6224bc66}}, &(0x7f0000000040)=0xb0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0x7, 0x9, 0x8000, 0x7, 0x12}, 0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={r2, 0x7}, &(0x7f0000000380)=0x8) write$P9_RSYMLINK(r0, &(0x7f0000000400)={0x14, 0x11, 0x2, {0x4, 0x0, 0x5}}, 0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000080)=0x84) r6 = fcntl$dupfd(r0, 0x406, r0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f00000003c0)={"5450524f58590000000000abce00006500"}, &(0x7f0000000540)=0x1e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0xbb6d}, &(0x7f0000000240)=0x8) 00:17:57 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0xffffffffffffffda, 0x2, {{0x5, 0x1, 0x3, r1}}}, 0x28) r2 = getpid() ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x6) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) lseek(r0, 0x0, 0x3) 00:17:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000009) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffff8, 0x8000) write$UHID_INPUT(r1, &(0x7f0000001380)={0x8, "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", 0x1000}, 0xfe16) 00:17:57 executing program 1: socketpair(0x0, 0xb, 0x3b, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x7f, 0x48, 0x6, 0x3}, 0x14) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x4, 0x0, 0x6, 0x2, 0x4, 0x1}, 0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x1, 0x2, {0xa, 0x4e23, 0x2, @mcast2}}}, 0x7d) r3 = fcntl$getown(r2, 0x9) ptrace$peek(0x3, r3, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) sendmsg$rds(r2, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x40) 00:17:57 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x80040) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000080)={0x8, 0x5, 0x6, 0x80000000, 'syz0\x00', 0x7f}) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 00:17:57 executing program 2: socketpair(0x0, 0xb, 0x3b, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x7f, 0x48, 0x6, 0x3}, 0x14) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x0, 0x4, 0x0, 0x6, 0x2, 0x4, 0x1}, 0xb) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x1, 0x2, {0xa, 0x4e23, 0x2, @mcast2}}}, 0x7d) r3 = fcntl$getown(r2, 0x9) ptrace$peek(0x3, r3, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) sendmsg$rds(r2, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x40) 00:17:57 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80002) unshare(0x400) ioctl(r0, 0x4142, &(0x7f0000001f64)) 00:17:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x14100c04, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0xa9c13e312cb19b2d}) [ 181.752819] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:17:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, 0xfffffffffffffffe, &(0x7f0000000040)) r1 = dup3(r0, r0, 0x80000) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) 00:17:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xb) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x4b) [ 181.810583] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:17:57 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) msgsnd(0x0, 0xffffffffffffffff, 0x30, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200400, 0x4) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x5) [ 181.909479] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 181.955089] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 181.973256] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 181.983492] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 181.993377] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:17:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x1, 0xfffffffffffffffe, &(0x7f0000000040)) r1 = dup3(r0, r0, 0x80000) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) 00:17:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbf9}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, 0x6, {0x200}}, 0x18) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f00000001c0)={0x17, 0xd6, &(0x7f0000000540)="08a169c7b579ee4691b9b6d29ff8b803d274f915cbd68490cf0709cb4ee3a836bd39e769f90833e729cdc2e7cbe488d54cbff9eb30e14bdf6e70b8a53ccb819ba7052bcff3b8398145e9fa7739aa1c8cb6c61a6b3715213ae78c3a6a31929aea20cd607735532aa979fde48d90b33ad4a618bd12e28e3ba877b7be0d118197fa0b869614c2568fc3c37e351249793e84d46e48749a9827a73f341abf0baa74d78e2d4dbf7fe3279bcc25cf488b50753df349d15086c5116b2da382980279d7ddd8a81b55e9cfe78614f71c5a5a45f498dd9763870aba"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x3, 0xc91}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 182.004462] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 00:17:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) unshare(0x20000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000380)={0x7f, 0x9, 0x9, 0x101, 0x52e6, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4100, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x7}, {0xa, 0x4e23, 0x800, @loopback, 0x5}, 0x1, [0x9, 0x1f, 0xa2b, 0x4, 0x0, 0x100000001, 0x400, 0xff]}, 0x5c) socket$unix(0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) sync_file_range(r2, 0x5, 0x7, 0x2) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000280)={0x3, 0x7, 0x9e}) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) 00:17:57 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000140)) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) r1 = getpid() get_robust_list(r1, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0), 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000200)=0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) socketpair(0x400000000000028, 0x804, 0x20, &(0x7f00000000c0)) 00:17:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000180)=0x8) close(r2) close(r1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f00000001c0)=""/196) 00:17:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 00:17:58 executing program 5: move_pages(0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000000)=[0x32e4000000000, 0x8d9, 0x5, 0x800000060], &(0x7f0000000500), 0xfffffffffffefffd) 00:17:58 executing program 0: unshare(0x40000000) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = accept4(r0, &(0x7f0000006180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000006200)=0x80, 0x802) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000006240)=0x200000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x12000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000040)=0x3000) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000780)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x500000000000000], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0xfffffffffffffffe]}, 0x5c) 00:17:58 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getpid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0xe0102, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x9c, r0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfb4b}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8b}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c000) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 00:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)="e640c01ecbbd422088d89fc9d1b8a1b0d37d7bf5eaf0ef2c4e72e0b72150509b5030b25057168a741cb4413b6895d2f74acebc618b35f121e755ef8ce69a8339aa3f308e1a35a0b4dd71e7a3647864c6151cf0a56d28cfe40c3780ed6aa786820709a11b", 0x64) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x22000) keyctl$join(0x1, &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}) inotify_add_watch(r1, &(0x7f0000000200)='./file1\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xd9) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r0, r2, 0x0, 0x1}, 0x10) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000040)="2400000021002553075f01650272fc0280000020001c000000ff000c0800170093000000", 0x24) 00:17:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0x9, &(0x7f0000000480)="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") getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000080)=0x60) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000003c0)='veth1\x00') r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x4, 0x40000) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000440), 0x4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x4}) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xee5, 0x1) ioctl$TCSBRKP(r4, 0x5425, 0x6) pselect6(0x40, &(0x7f0000000040)={0x3f}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) dup3(r3, r1, 0x81002) [ 182.530061] QAT: Invalid ioctl [ 182.537289] IPVS: ftp: loaded support on port[0] = 21 00:17:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000180)=0x800, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={r2, 0x24}) sendto$inet(r1, &(0x7f00000001c0)="9ef9a171a16e333d9c5d39bf8a962f838d4003be464b12ab0f433296abe8d209f589b5a8ff8eb600d309e9e2f9633f247971a6b23d4b37bfbf4926de1a120376a2692900d56e4fc86348c5babd830f7fab798ca1dc4f37e1ec0047cc007f25c1beb8e841cd7cb2e841e16c2523b74db36088a0ab87a015d6456be2694878a74af5c81170eae1a5b465641a52def1905009d8f7d74a71fff92fb7", 0x9a, 0x800, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@loopback, @rand_addr}, &(0x7f00000002c0)=0xc) [ 182.619781] QAT: Invalid ioctl 00:17:58 executing program 2: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="1f0000000107ff00fd010000000000000005010008000100040451c7ffdf00", 0x1f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x121000, 0x0) r2 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{0xf0, 0x2, 0x4296, 0xfff}, 'syz0\x00', 0x4a}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0x5, 0xffffffffda010d31, r2, 0xfffffffffffffff7, r3, 0x9, 0x101, 0x5}) 00:17:58 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() mkdir(&(0x7f0000000180)='./control\x00', 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0x80000d50) dup3(r0, r1, 0x0) open(&(0x7f0000000000)='./control\x00', 0xd40beb2474dfd227, 0x0) 00:17:58 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'ip_vti0\x00', 0x2c78}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x40000022]}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x4, 0xffffffff, 0x8, 0x2}) 00:17:58 executing program 4: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x800}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20}}, 0x1, 0x1ff}, 0x90) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) finit_module(r4, &(0x7f0000000080)='bdev\x00', 0x1) listen(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'bcsh0\x00', 0x10001}, 0x18) 00:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) socket$unix(0x1, 0x3, 0x0) 00:17:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) 00:17:58 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5a75, 0x240000) bind$pptp(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x2, {0x0, @remote}}, 0x1e) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x48) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000380)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x3a000000) [ 183.282598] IPVS: ftp: loaded support on port[0] = 21 00:17:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff), 0x36d, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:17:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x6, &(0x7f0000000180)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/181, 0xb5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r2, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000004300000000009d000000002e53d13cbd462b"], 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000002c0)=[@iv={0x0, 0x117, 0x2, 0x0, "d37fa97f8190da0a9d1d78267a048d20e0f988ed3f414bfba9444aa0a900d04e6c85c4f6b2eeafb39106542e6f33364a51957cf9b2d183228a4e90d790ab7741018b931bcfb17613b1092ba1442cd77a83d31b16bd3675268ecc0e38b52af19843577d2cab2a9fd34be83330c9bc99ffa0b7449192179df6bdfe04fdb8e12a1275110c824cc84c8a928e0d5c16ccb426fd271684242b1837661c9ee7a99ee7e7c477b613c733acb888df8a712c7009820d14c4d821"}, @assoc={0x0, 0x117, 0x4, 0x100000000}, @iv={0x0, 0x117, 0x2, 0x0, "082fac4113499640a5ade0ba9fe1cac3f69d9b864ecd51d4ccaffc710aef729574ef2700812bfca3a5986a9ccdc1a58ebc463e3fb8a0e45a181c587dec00b450654759d01ec9314686"}]}], 0x226, 0xfffffffffffffffd) 00:17:59 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() mkdir(&(0x7f0000000180)='./control\x00', 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0x80000d50) dup3(r0, r1, 0x0) open(&(0x7f0000000000)='./control\x00', 0xd40beb2474dfd227, 0x0) 00:17:59 executing program 1: mbind(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, &(0x7f0000000280), 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x10102, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000480)="4c736de240cb716745d640b868b64012fe1b9f3ec8ade802c2a5ba82a22112bfd282bd552f6a4bcd01d76978cd9101f350f8aab0a062aeb1fef321b20ded6a5108881a7886133d646aff3f952f01e9ad5a43afb44387751136a4d94fa7b56a808ec3acb12a5635961229c46388606c3b2d4e87b26a551a6487e594a272f49e024db1b1abb0da676e631d1ab1055fc7904359a7e721d0612de736e5d77d0bd30c8f16f947ec7e8cdcb964b0f80a09b3ba07b76e11903d0d46354bae5d5d1d588059280cfea9c99842265bb7f3be6fcbd0c9c7149099e233ffdbdc61278ce11b93923b29ccc0ae5a91fc5ec6d1419c959e57351aa7") read(r3, &(0x7f00000001c0)=""/105, 0x69) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f0000000040)}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) 00:17:59 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x280, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x10000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @local}}, 0x1c, 0x80000000, 0x2, 0x5}, &(0x7f0000000240)=0x98) r2 = getpgid(0x0) perf_event_open(&(0x7f00000003c0)={0x1c294f4f8b00d960, 0x70, 0x8d8a, 0x9, 0x40, 0x6, 0x0, 0x7fff, 0x8000, 0x8, 0x2, 0x3, 0x7fff, 0x1, 0xa4d, 0x8, 0x371, 0x2, 0x100000001, 0x8, 0x8, 0xffffffff00000000, 0x0, 0x4606, 0x800, 0xca, 0x1, 0x10000, 0x2, 0x5, 0x9, 0x100000000, 0x1, 0x9, 0x895, 0xdecb, 0x400, 0x1, 0x0, 0x80000001, 0x3, @perf_config_ext={0x2, 0x100}, 0x20, 0x8001, 0x1, 0x2, 0xfffffffffffffffb, 0x40, 0x4}, r2, 0xb, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000380)) prctl$intptr(0x1c, 0x1) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@int=0x10001, 0x4) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x2, 0x994, 0x5, 0x0, 0xbf, 0x2, 0x9, 0x3ff, 0x1000, 0x8000, 0x7, 0x1, 0xa2b, 0xfa6, 0x5, 0x3, 0x2, 0xabc9, 0x800, 0x187, 0xe796, 0x2, 0x6, 0x3, 0x4, 0x4, 0x40, 0x8, 0x2, 0x7, 0xfffffffffffffffe, 0x4, 0xfffffffffffffda9, 0x6, 0x0, 0x0, 0x100, 0x6, @perf_config_ext={0x5, 0xddcd}, 0x11800, 0x3, 0x8, 0x3, 0x3, 0x8, 0xfff}, r4, 0x2, 0xffffffffffffffff, 0x8) execve(&(0x7f0000000540)='./bus\x00', &(0x7f0000000140), &(0x7f0000000400)) 00:17:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) 00:17:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xc61}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) [ 183.928270] tls_set_device_offload_rx: netdev lo with no TLS offload 00:17:59 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000900)={0x0, 0x1, 0x6, @link_local}, 0xaffbaab6) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100), 0x282, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0x2, 0x80000001, 0x2, 0xffffffffffff8000}, 'syz1\x00', 0x7}) 00:17:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x80000000000003, {0x2, 0x0, @multicast2}, 'lo\x00'}) 00:17:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x83, 0x48000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000001c0)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCSTI(r2, 0x5412, 0x9) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x8, 0xd05}) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) 00:17:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x80000000000003, {0x2, 0x0, @multicast2}, 'lo\x00'}) 00:17:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)="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") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) [ 184.349563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:18:00 executing program 0: prctl$setmm(0x17, 0x0, &(0x7f0000ff6000/0x9000)=nil) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000000000000002, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000)={0x1, 0x4}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000300), 0x2) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(r0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x21, @loopback, 0x4e22, 0x2, 'nq\x00', 0x20, 0x7, 0x47}, {@empty, 0x4e21, 0x5, 0x6, 0x0, 0x7}}, 0x44) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 00:18:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb6818218e5a080000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r1}) clock_nanosleep(0x6, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000440)={r4, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:18:00 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000200)=0x1000, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@loopback, 0x4e21, 0x80, 0x4e23, 0xfff, 0xa, 0xa0, 0x80, 0x7b, r1, r2}, {0x3, 0x7fff, 0x80000001, 0x6, 0x8000, 0x640a, 0x3, 0x101}, {0x7, 0x9, 0x4, 0x2a}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2, 0x3}, {{@in, 0x4d2, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x3506, 0x3, 0x935112abbb2a2a2a, 0x5400000, 0xbdfe, 0x4, 0x800}}, 0xe8) 00:18:00 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) close(r1) 00:18:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000bf80)=[{{&(0x7f00000005c0)=@rc, 0x80, &(0x7f0000000680)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000000640)=""/22, 0x16}], 0x2, &(0x7f0000000800)=""/204, 0xcc, 0x3}}, {{&(0x7f0000004d40)=@rc, 0x80, &(0x7f0000005100)=[{&(0x7f0000004f40)=""/45, 0x2d}, {&(0x7f0000004f80)=""/47, 0x2f}, {&(0x7f0000004fc0)=""/119, 0x77}], 0x3, &(0x7f0000005180)=""/103, 0x67}}, {{&(0x7f0000005200)=@l2, 0x80, &(0x7f0000007a40)=[{&(0x7f0000007980)=""/137, 0x89}], 0x1, &(0x7f0000007b00)=""/255, 0xff, 0x1}, 0x4}], 0x3, 0x21, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000001e80)={0x3, 0x0, 0x2080, {0xf000, 0x7002, 0x3}, [], "4e5212a4f8c908d54f44d54e5faee9d71965c773b4e6f1d10d42009b4740e72a3de06117eef151e3f8b0e95d95d1b64c2eff83f16df58584a0b157213cb99e49a6c0317977195ab382c1c370396f831e54d993a69e390c507f40fb3de23e537406153d2eb92c2a0db2c19c28be6a418c062912bb25a40b6c0495042a3ba5da1538fd31d6e05f4f821e8ba040d3c364a7af734c314ce05725e499ab0c044c519d7cfb5ed93942d1e47f1ab516c48039b2e2949b5676c6b3c172114ac2565f6aefac7e4daa588904ca551c8a70c3a5071e0657268c18eb963ca2877bd57596e74124b8259563754c33632d66aa82aa960837e38ecb257479b6e847cfa6b2d6ada20a178ecfaa006b3669ccd7bd9cb4ed229e2f99461deea71ea31e53f2683520cf78add46d79831f97f5b2ea02d6d2684804edae0b737b04c57fcf0ae89d4d66fdca049d23743779321e9af08b4385e49db4a3e1fdae036336b3a7bc241787c98cf1924e7147940c7b8ada8ad6476fe8cb4f99d8be42e1d48fb974546a09adb7e4ed291edf16bb49bbff0a21ef10e49be710849e998d67347ad8665cc59470b2c142ffaff9b1f9b6409760add313fa70fe812f045ac2a3c0bb110444d333041177e578e47f227fad5c954f42bfd3439c263f0a6ce1ae728065fcbc0b810235a566371e63570c42ab0cb8601508c2007a00bef89af43ffe3677a3738d75f02f7f830f9c2b207e31d746522cd0e9f3697f6f5f6071f60b69ef13683055d41115e20076b3a58b9b310e292c0e12513c5436a8f817b5a70c8fd3649fe07ef1abd0bde38ec5ee2864330aacd97235d779b1503bd2ddba2ce5c9b1a0ce1d1d83443e5733f0c647d9c7b6d9b37b89f51bd2015fe3f2b8060258396619bd8b76d2172f9925acb1b0c6af94c4cd3fa3d1e93cc0fae5e4701a8cd59b3fea6c562b5da9ae2d42a742fe15b2e81bb73b9cd79634178e069bd5a54e33be4a3581939e8f12666e7714be5dbd86ecb1727cae2d033d749117a1f8330a232debb1f19a7a7e65ad59d42470e14d40fdf49ff09cfddf4467dc55d9834faf3763688fa5646c1954139ef7fc1cd2d43711e3b692588a52f62ae26218abf2a2e731f349589def26485e582ceead0bca800f34442ff2a019791934e8589c40bd77316eb0b1a8e487e724955a611dad181d59c33792068b009b41d9f4c71c90139cddeaf2f3a919e7ae26535b5360ac642c50ff1b6ca5dbb9373161f5628a0c65c86ed57cd1cf7b5e51f2d1d790c6257f8577d05bcba88d4ca47f779e125abc2442b459449c4a8b6f37a2bdc4ea81948fc34ece5e855ce26fe28e4ce1e58940ad19151fcf5ef7c0ef1dfea48099e947ede23f39d4100b6ae6fffa32be10ec7da09f5b7b6be6d11937b0f5597f40c0d74ac56de8ebbb138a8a6200956a59c2096fb47577cc054c61924ff6291f55897c00a9eda3fff052387f13c5121f2700779478f7ccf5bad62bbd5707a2c8dafc2a1421948d89989a5dc26ae48598375a8eb93c017530013a73a34e1f7f6b07bbf34c00223e2610c6b0a68862255452fc11ed1654d066ab207c7b301bc5e890f33d0f4573233d1fc4920d502d96b3bbc457b7ce1b63684bc27aedcf1a32d7a90716a797d698018be420b8b3889bc9ef456e310f59dc703c4999391d61630563008221584c6033b7d222052088de90a2a5ad795875ee9d7ba2e026ad3ac13da82d620764f2c99a58531393f07de196389feca0264959f75f87dd8115991fde6fc0b22d346328bb0eb8ba55f7aada3df05b4cade605585541e77033398f433cad58d8bc57d02cb369dde296aadefdc4f5fad7afbef32324938ee24ae6823c26de85befe812a6949a3e8d96932e81f44c10e064e420d467f241218c270c4b9a90818a7cfb731a066cdfe1ab80a2b7559ee566b2aaf68b2e38b7ce005ba265a217124d148fefa0b62bf357272a6137dde938295244039bd7bda0eebda6ba9598460c78fd7c7025f935becdbf40603028b73e9c58dd9058649a96f6c07dc48e2fde69d5e8c8ad3916e76c74a347af6552b21f4141ffe423e54dcd1bad02b73e331f14e09d9ca58915b42565c17580f2f23c7b4932b76396f9b69d4b26485c154715d5d1f7218f6a5259fecd381018d3732392ce4f4e18ea8c4069a27f2f7b56fc4be84ea10fbb463ddb2245653c1857129c5ed05f1d2769f8aaa29cc00944e5e96ae3ce8baeff7c73330fd75e14419404c125c265d59fc95501abc1f8a5e8b685f059958ccbc2af80192ae9d7bc3052e136c12875c452ffea6b22f9069af334acae26b5714185368a236c3fcf3cacc468122e8b94940cbefc539eaf3c97a48db57dabe97b7b9cec3551638d056bff04191deef81cbd83d3360cecf8f2a13856e09466736c5b0172c97105a15f46a019d35f9f88b75e15b3a3c8ef3437b4f40dfe51e5e035993227f5d196ede0afdc2279ff64806d8f52dc0dc1ebd432b318be6d92bdd5c2a020e3afa7f8a8c65ec218b44b7cb8e2eccf467e16f3825f1e365939a33bc4e3c4142c25f96289f487ad54511696cfe4386ea51df80924b048d83c3195628f569e49b11f7debebcbc7d76e596359bdd0f0349ee26ba0e7f8b7b64f8b00dc5895bc181b8a408d511173539c858bb51463ed214803ae803e2d60a0642db6b45cfde2c72e2678395c53a48acf83fc5b91b16083c78fb31190ee37606f22506e1e63a73aa1593ae135425b2998d9c65e10cd9c5ff4de7682ffa411b799a4aa986bf38fc78a3015fe887995589df5d60b292e62e62fbb813f05fcf1ac4230e5aca418a6fecbef9710166e98ecd1e7268b4834393509d5a6c05484ab457468766851fceda55c11bc8fab14a2e34175ac3f06b362f8958e469eb9168aecf1e72e1155719025e63dda9ba6da0e73890b48e47db4c7f7f979e3051f8cbbb5d0737607346c89b17469436ddaaa413bda78aceea546ba253367bcb9022427ed2e742f3550ef506a86e8e138e908118b29731ddf2ba6be96a46be3e30c709cca4fe87dda66242f335f2325f3f57a45c7c3008c97037a155ccfd8d914f965a89a642a67cad740a0dcf6fa9f9a6fb52fcb65304812c3e3f3709fa2f4fcd9db3b01af99236bdaec804bd01e09605aabe46498c065d30e20468fb1f5630f05236cd9f53c1c8b7c7aa399705327c10e4299c614545f6141481555fb2f7e365cae0326a24f930ff6c3d1256a6b4923d5c083af5e82577e751f80c0eb58feb5824c5d09d3e5dc1f9b61b4d5c20693e7fdffc6a4b05186b6d8a39753c9af2d1ec35bde1c61eaf1392a16f6ffeddb10c0f5bf68de3fcfd7f674c3bf65cf464517a08dc30f997d2682a14567add4eb60558f60f630a169e0e8284dbea6d8adec6397f73e6ab4dcaee2b2efbaeacc9dde6dd7841df12b568f3dbe9e82c441473c4aa43e5271f958731beda1b3d67c3dc4b4e0c14d06f3d784159bc7753fcf62ab7783176b7f46760ca0a8700c1efad030461e5d2ec7873b4e37cfc80dd84f8eae478dcb5c58925f74b2c0f0f774b62a2ebf62b9ae3c5de187be4cdcfe7b293374b8af35a308e864c26dd4f882b6af2600a388a7d79bf0789db3dd9313d5f3e0fe48d7e7781d54092ab361f4d70af0f157772f1794eaffb9f1053dfe57e491434599e4ffac08d5960e2acf7f92533350cf337d6c38a0039876397d635c00d584ab65559104ed36a63839f362690b778bc5e02c4371047535ac3d36144dfd2c2b8a197c0a4df827df8b4669c86394d4b339834da67ac7660dc12ca78ae7b454afa2edfa8349fe64916dc3aa4840072d94a506e4f56a3cea96471862a7c6f74e28f6d6e908be6b8b231cd4f4ec320c28b09b947f94a294f2544528475716a07aeec33cc6ab176ea00505a46beefb6d0b657293b1d3832f592ef6882ce65db74d9f3f28251b441256b5bc6efefdb9f565b8cdd46ddef1184930779651d8691269a412ea8eb3a9872513d478906ddef3e40d4158e4bc5c10edb9ec38e3b88488f054005caa9bf19a171c456d7fe197c837b90443ec8eb5c06d35074f72e4d59d72b1971be17082daff96a87cfd4e88b67c1eb87125e940637f8e24ad49742354647631583c894d54fa5155479eeafa0003b013781932bf0e49ae8653e9f12c2d33f1c20cdf1bb2dcb25746eb439e7ac59f7560a89d636179ce4c97d28769be0f4d72bc4594a7f503aa0118f85dca45abe2ae7e7637ef496fd57c0b4512a3830aba1524338bae0f5761914708180241d34e494c9ab0e49c42c53f42b442feb34ca437b026c214457c87cc3ad429e0ccc9f502441ff9621247e9eadb4836743d8958113050fbd94e378e45d120166de763f299fa3137ad7b30b2735b9430ae361e728244df144114fe60627cbd39db2d3ab32f13630648d84f8baeca824a7e5cb0fbac61a3799f97ae253f92dc37f59b84b383651fb3b91c83439d5a760011147c976a5780589df6946c9a4196a2108f1455cbfd506fd1644d0eeb569335e6cf8b434959f877b53b849457d955d38c546f7e03254f7917cbb6652890b44e9faf404a3aeac649a250982ff6768b34f075358b0352d89915bc7a49563e5f0c9bc761c76cb7fa8075e7713f60b2750d864867bdf39861da0675756532cdee82ffb6a682f127472dfad300d422f2ed0c92f5d0d1594e952c2c413012ced49d7bf0e80af2ebd93d28b7cdad6b06cfd03468705649f3b5aff59e6e309bd37e28873d0e5242b5c6b0dc5f1c2b45b817b7833c0b3183f515f6a297606e1d56eaa99387827ac9e257387e5a5b3f05380dc9700463c279b980df727aa7d0deacc5f4b4a1180528d67df3d36d4031972805fad3df04f879e8b34c4cb4aee45e48d3254f26a98f78561897fc616b8b594458c674cdbf0744478d36773d75a8b9ab974c3aa919d711151f06bffbf2bb5d1d959df2c7561b6f02ac00af8a05c0264493b00f5844d9abcc5b9f61e67aa6cb9e9ddd39f6abcb21dae4c12d3f74311fc5c4ac6629a38c598ff0778d8cd327ccac2e018cfdc5461bf3a9c4aa8f74a14d7c057a46baa233438daee34d113ffb313bb73267b19ccab97162012c7217a319664bd283c7633a6b6e27315df4f5cfd1d2db962ac9105c9b9f5087a57891e16a887c6aa63678bf79341be81ae813e83a583b148a6051777d1e02409a90924519e080343dad9dcbe3aa1a7ca8c0a22626bfccec529c050a9f2307b5915eadf2a4e2bc469919fd778aceb7d79d51a31f46caf60d007c616cae9bc92ed0c4b0f72a23d69344d18eaab3b5fb06d60edbaad85c87cf41d63dcd5a8624d2cfdc7f4648b783a5af1743ed75c68304aea61e626a77db45d08e7c9aa5992ccb60c62379821221d3c40971ef147bc36c8668c41888f91b9828ba89218f8ecf699f494348406d506ca12c4e1f80f6b9e366fb2794a7b4073a6abbe03d46a6664808f99b79417f8ac3de3f235427616bf28703e35703dbdb5958cc2f212e03c00137c36a5b029fc15e95e16f935db2d68e82888976045d7578fd9c174a18c7d938145c1836b71ee5b705726b4463565b3af8683dfd4bd9c0b4acbe03d7bf995a001b07014df994d8541960ee57c065e3e404bd79e3baccaa4f82945b817ca0c55a7f0dcfb0763174998482e72b5ef5d437893bf3b62f37ed46a7a8a4086434857d717defba47ae413c6059db6693d879f840000e166e5ea26784b41fcdc63902cfb95d8a7cbb3dad2a6c7a1df4f0be21193cdc417ccdeae8a6917300c63691b24a9a0c018db4103546414281aa36ae958f658204a055e60", "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"}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:18:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x83, 0x48000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000001c0)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCSTI(r2, 0x5412, 0x9) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x8, 0xd05}) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) [ 184.922603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 184.925402] misc userio: Can't change port type on an already running userio instance 00:18:00 executing program 5: r0 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000140)=r0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8932, &(0x7f0000000280)={'gretap0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000008000000000000006168b9b98f390276def3d01bd8b5bea190235b6b8a0f86bfcff73d658cd2c63821857388b2cd441a0fecedbc368b4533988f97d4c812ff24afa27ab29ec9"]}) 00:18:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x6, 0x1, 0x5, 0x0, 0x0, [{r0, 0x0, 0x400}, {r0, 0x0, 0x200}, {r0, 0x0, 0x4}, {r0, 0x0, 0x3}, {r0, 0x0, 0xffffffffffff8001}]}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000101000000000000000000000000eeaa65fbcc3250a1cad30ad1fe92bcc1f70ee2744e022972ea56f77fd8c39a0774443881c9a275673573c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a0004001c00"], 0x28}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000780)=0x2040, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x90202, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000280)={{0x7, 0x0, 0x2, 0x6, 'syz0\x00', 0x4}, 0x0, [0xffffffffffffff81, 0x5, 0x2, 0x9, 0x7, 0xe5, 0x9, 0xc140, 0x3, 0xd1, 0x1b, 0x39131a86, 0x5, 0x1, 0x8, 0x0, 0xffffffffffffffff, 0xdf, 0x3, 0x7, 0x5, 0x7ff, 0x6, 0x7, 0x4, 0xff, 0x1, 0x7fffffff, 0x2c, 0x2000000000, 0xfd7d, 0x4, 0x0, 0x9, 0x7, 0x1, 0x7, 0x0, 0x3, 0x1114, 0x69, 0x8, 0x5, 0xf2, 0x1, 0x10001, 0x7, 0x8, 0x10000, 0x5, 0x5, 0x40, 0x9, 0x2, 0x7fff, 0x1, 0x40, 0xdc, 0x6, 0x1, 0x8001, 0x1a8, 0xfffffffffffffff7, 0x2, 0x9, 0x5, 0x8, 0x6, 0x5959, 0x8, 0x0, 0xaad, 0x7, 0x4, 0x7, 0xffffffffffffff0f, 0x400, 0x185, 0x8, 0x9, 0x400, 0x0, 0x6, 0x8000, 0xc47, 0x24, 0x400, 0x97, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x38029f35, 0x2, 0xffffffffffffd0ff, 0x100000001, 0x401, 0x4, 0x6, 0x2e, 0x1ff, 0x8b, 0x8000, 0x9, 0x3, 0x33, 0x5000000000000000, 0xd0, 0x1ff, 0x5, 0x7fffffff, 0x5, 0x3, 0x5, 0x6, 0xffff, 0x0, 0x6, 0x6, 0x100, 0x0, 0x10001, 0x5, 0x5b9], {0x0, 0x1c9c380}}) 00:18:00 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0x9, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xac) r3 = socket$inet6(0xa, 0x1, 0x10001) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x0, @mcast1, 0x3}, {0xa, 0x4e21, 0x7, @empty, 0x9}, 0x100000001, [0x81, 0x9, 0x1, 0x6, 0xd0, 0x0, 0x3b00000000000000, 0x3ff]}, 0x5c) connect(r1, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0xfffffffffffffff9, 0x401, "75bf7f6ee4c8dabb845b5ae89700802bef3469de035a5de631dfb38834f2a1b8075746126394a0a9554c36c153e7cdcf715c1c68d75e6679dda40deba78f11", 0x19}, 0x80) ioctl(r3, 0x8912, &(0x7f0000000100)) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000001c0)={{0x1, 0x2, 0x0, 0x3, 0x6}, 0x9f, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x7fffffff, 0x401, 0x8}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="140000000000f3ff000000000000000000000000"], 0x14}}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:18:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x81, 0x200000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r0}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) [ 185.141972] syz-executor1 (7431) used greatest stack depth: 16088 bytes left 00:18:00 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001080)='\x00', 0x0, 0x0, &(0x7f00000010c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x501000, 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) shmget(0x2, 0x4000, 0x80, &(0x7f0000e04000/0x4000)=nil) mq_open(&(0x7f0000000080)='illinois\x00', 0x40, 0x40, &(0x7f00000000c0)={0x6c3, 0x7, 0x7, 0x9, 0xfffffffffffff46a, 0xfffffffffffffc01, 0x1, 0x4}) 00:18:00 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x440000, 0x5) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x63) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x20, 0x0, &(0x7f0000000100)=[@request_death={0x400c630e, 0x0, 0x3}, @increfs, @acquire={0x40046305, 0x3}], 0x13d, 0x0, &(0x7f0000000280)="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"}) [ 185.554574] binder: 7477:7482 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 185.579056] binder: 7483:7486 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 185.586149] binder: 7483:7486 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 185.609054] binder: 7477:7482 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 185.617043] binder: 7483:7486 Acquire 1 refcount change on invalid ref 3 ret -22 [ 185.639363] binder: 7477:7482 Acquire 1 refcount change on invalid ref 3 ret -22 [ 185.687844] misc userio: Can't change port type on an already running userio instance [ 185.696066] misc userio: No port type given on /dev/userio 00:18:01 executing program 0: prctl$setmm(0x17, 0x0, &(0x7f0000ff6000/0x9000)=nil) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000000000000002, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000)={0x1, 0x4}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000300), 0x2) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(r0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x21, @loopback, 0x4e22, 0x2, 'nq\x00', 0x20, 0x7, 0x47}, {@empty, 0x4e21, 0x5, 0x6, 0x0, 0x7}}, 0x44) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 00:18:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x1, 0x0, {0x3, 0x12, 0xe, 0x10, 0x0, 0x100, 0x3, 0xab, 0xffffffffffffffff}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) r4 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x2000000000008010, r4, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8008550e, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x301000, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000200)={0x2, 0x8}) 00:18:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = semget$private(0x0, 0x5, 0x40) semop(r1, &(0x7f0000000000)=[{0x2, 0xb14, 0x800}, {0x3, 0x0, 0x800}, {}], 0x3) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:18:01 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2100, 0xc0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) listen(r0, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000040), 0x0, 0x0) 00:18:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000643cb0d7000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000b100000000000000"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x6, 0x900, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0xccf, 0x1f, 0x6, 0x4, 0x6, 0xee75, 0x20, 0x800, 0x8, 0x3, 0x0, 0x6}) 00:18:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) getdents64(r1, &(0x7f00000003c0)=""/4096, 0xfffffe7a) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x8, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @loopback}, 0x1, 0x1f, 0x6, 0x7fffffff, 0x80, &(0x7f0000000000)='bcsh0\x00', 0x3ff, 0xfffffffffffff800, 0x3}) 00:18:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000240)={0xe, 0x0, 0x574c, 0xff, 0x9f, "d6adc47a9796defd82e1c206c91313e2e64ebd7843e3cae1d417e8a93d07a521667ed59a8ac73f607c5415942fdb590c66a4c6960c496583bab680db637429e5ac4a36b85f08d45939630f69ae687dc65855a13e22193c3087126bb17b7113555e598b642ee84d397f3f99f6ffa70654276409b6e8e15d4e8d258740c2a1fa2972ab095eefc180a45eee7a84fd6c0fc17a65e7c02998c48fa9edc5a4d4d643"}, 0xab) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x75da}}, 0x28) [ 185.791524] rtc_cmos 00:00: Alarms can be up to one day in the future 00:18:01 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)=0x2000) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) [ 185.846825] misc userio: Can't change port type on an already running userio instance [ 185.856942] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 185.863549] rtc_cmos 00:00: Alarms can be up to one day in the future 00:18:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 00:18:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) getdents64(r1, &(0x7f00000003c0)=""/4096, 0xfffffe7a) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x8, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @loopback}, 0x1, 0x1f, 0x6, 0x7fffffff, 0x80, &(0x7f0000000000)='bcsh0\x00', 0x3ff, 0xfffffffffffff800, 0x3}) 00:18:01 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) setpgid(r1, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f00000000c0)="bb69f4536d4e2fee008c7a9da9eebe3b4f0e3e2436669611e3fee8766cb2d15d379a5335138bb4bf943a4578d1e411", 0x2f) 00:18:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="736563757269747d917617cb0e3dbe4574656f00", 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x4) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000240)={@broadcast, @local, @multicast2}, &(0x7f0000000280)=0x105) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r2, &(0x7f0000000380)="9b34f447bf1fa5e4338f0a256abf7ad7e7a35fd30480749b2ea42c5b2e8d301818e6e2ea3fc5d4f6960dc3f14220ff3e1879e8168ad15ce0a5eeb14c5b1da0043617b91e1403c89610e282ed5ecc17b3da", 0x51, 0x24000000, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)=ANY=[], 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) sendto$inet(r3, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) sysfs$2(0x2, 0x3ff, &(0x7f00000002c0)=""/77) shutdown(r3, 0x1) [ 186.080273] binder_alloc: binder_alloc_mmap_handler: 7526 20000000-20004000 already mapped failed -16 [ 186.133166] binder: BINDER_SET_CONTEXT_MGR already set [ 186.152580] binder: 7526:7534 ioctl 40046207 0 returned -16 [ 186.174231] binder_alloc: binder_alloc_mmap_handler: 7526 20000000-20004000 already mapped failed -16 00:18:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f623448fad25d766070f72bf64c2e2b8ab1f255279575b9e154f3c939378dfb6e3474e65714004b03ad125582634d35e351ad83c11b80377f1560bc73367359016f06a8a8ed6c37966b341255660c521529c9a3ef0aa5f710a8e22517901569b8d7fa59d7b0255dbd88848ccfd55f86693ed6806058bd55708586f5781bf519739191f059e18ff10d9e7f07c7d1fa68b7456cb4c8a0e57e79280c48260d9df7d896c15e9cd3b00c579b467be77a54e5b099f8955ad0b2e654fd7b5adf29dbfb99e7560d69569a52ed7338ccdc09a8d436d563b4") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x40, 0x1ff, 0x6, 0x87b, 0x2}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0xfffffffffffffff9}, 0x8) 00:18:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000140)=""/8) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x101, 0xffffffffffffff68}, {0x7ff, 0x3f}, 0x6, 0x6, 0xff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0bc5351, &(0x7f0000000340)={0xe000000, 0x20000000000, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 00:18:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) getdents64(r1, &(0x7f00000003c0)=""/4096, 0xfffffe7a) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x8, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @loopback}, 0x1, 0x1f, 0x6, 0x7fffffff, 0x80, &(0x7f0000000000)='bcsh0\x00', 0x3ff, 0xfffffffffffff800, 0x3}) 00:18:02 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x440500) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @dev, 0x2}, 0x239) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000001c0)=0x5, 0x4) recvfrom$inet6(r0, &(0x7f00000000c0)=""/238, 0xee, 0x20, &(0x7f0000000040)={0xa, 0x4e23, 0xff, @loopback, 0x140000000}, 0x1c) close(r0) [ 186.702586] syz-executor4 (7554) used greatest stack depth: 14584 bytes left 00:18:02 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x5, &(0x7f0000000180)="03", 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) 00:18:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)="6e65742f75e17d28e321e99e8800000000000000af6409") fcntl$notify(r3, 0x402, 0xd) r4 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)="8f7ab682e734cdad2b79bd83bd668f47166f87aaf2473fa108441f0a39e04b4dcca681a35415171feadf74f43bc6a524e2ed3499379565c38331eb11477f52a4424d7fd0b22ba7ee5f893ff81f4d72c95412bfab2014d145c10556385bd9bb9391338dfc9d4a00748c63023920b095fd267b77b7b4a8f74df2a301fe4225062c2cd5594534adaca085c72561bab92f04874e1d168a5a3993c6580402d69e0f5249bb9025344156702342ee38ce6f42c56f9cbedbb4", 0xb5, 0xfffffffffffffff9) keyctl$read(0xb, r4, &(0x7f00000000c0)=""/27, 0x1b) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000340)=""/202) dup3(r0, r3, 0x0) 00:18:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) getdents64(r1, &(0x7f00000003c0)=""/4096, 0xfffffe7a) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x8, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @loopback}, 0x1, 0x1f, 0x6, 0x7fffffff, 0x80, &(0x7f0000000000)='bcsh0\x00', 0x3ff, 0xfffffffffffff800, 0x3}) 00:18:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@multicast1, @rand_addr}, 0x3) 00:18:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x109c66619e84ff7) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22}, 0x10) write$P9_RMKDIR(r2, &(0x7f0000000140)={0x14, 0x49, 0x0, {0xc8, 0x2}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000380)='maps\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)={0xf31d, 0x80, 0x4a2, 0x0, 0x8, 0x10001, 0x8, 0x65a8, 0x5, 0x2}) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[], 0x0) r3 = semget(0x2, 0x2, 0x8) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000880)=""/4096) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@local, @broadcast}, &(0x7f0000000180)=0x8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000740)=""/106, &(0x7f0000000080)=0x6a) 00:18:03 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x400000000, 0x401) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x8000}, 0xb) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.capability\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xfffffffffffffff9, &(0x7f0000000200)=0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)) gettid() r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)='net/stat\x00') memfd_create(&(0x7f0000000240)='\x00', 0x2) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f000001dfc8)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000100029080000000000000000f0ff00001800010014000000ff020000000000000000000000000001"], 0x2c}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) 00:18:03 executing program 4: madvise(&(0x7f0000f44000/0x4000)=nil, 0x4000, 0x12) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="42805da0124fefeddc0f01eea873fe19fa380f3821c401af7d52f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000240)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000400)=0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e22, 0x2, @mcast1, 0xb5}}, 0x4000000, 0x6, 0x0, "3d8d3519ab907a0165e9beaaf13c7fcab3c666907a18ddfdda6209645181fb3a1e1ef9868e9ca93d7c32de9a5f47dd3c8d9435a398b9d7e93376d9b3b305b166348b72f005f443edfa8494cb753f95b2"}, 0xd8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)={0x0, @aes256, 0x0, "3cf8a123eb2bde3f"}) r1 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)='oom_adj\x00', 0xffffffffffffffff}, 0x30) getpgid(r2) getpgid(0x0) getpid() syz_open_procfs(0x0, &(0x7f00000005c0)='timers\x00') write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000180)={0x14}, 0xfe67) gettid() geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) geteuid() getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000a80)=0xe8) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000ac0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@multicast2, @in6=@mcast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000c00)=0xe8) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001f40), &(0x7f0000001f80)=0xc) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002080), &(0x7f00000020c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002140)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000002100)='cpuset@-$\x00'}, 0x30) lstat(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0)) munlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 00:18:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) getdents64(r1, &(0x7f00000003c0)=""/4096, 0xfffffe7a) 00:18:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10400, 0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x501000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x6}}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) 00:18:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8983, &(0x7f0000000140)={"060000003000"}) 00:18:03 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x14) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000800}, 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80280, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000140)={0x3, 0x7}) 00:18:03 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x400000000, 0x401) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x8000}, 0xb) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.capability\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xfffffffffffffff9, &(0x7f0000000200)=0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000300)) gettid() r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)='net/stat\x00') memfd_create(&(0x7f0000000240)='\x00', 0x2) fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f000001dfc8)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000100029080000000000000000f0ff00001800010014000000ff020000000000000000000000000001"], 0x2c}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) 00:18:03 executing program 2: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r1, &(0x7f0000000140)="ac", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x11, r1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x5, 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x0, r1}) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 00:18:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:03 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xa) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000100)={r3, 0x3}) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x3700, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) getgroups(0x0, &(0x7f0000000440)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) [ 187.740146] mmap: syz-executor2 (7620) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:18:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x9, 0x4) 00:18:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:03 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {{0x2, 0x4e24}}, {{0x2, 0x4e20}}}, 0x108) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x20000000000001) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x6, 0x5d, 0x5, 0x9, 0x9}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x0, 0x110000}) exit_group(0x6) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000003c0)={0x2, 0x4, 0xfff, 'queue1\x00', 0x7}) write(0xffffffffffffffff, &(0x7f0000000480)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f750800", 0x23) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) syz_open_procfs(r0, &(0x7f0000000580)="6367d27e757000") 00:18:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)={0xaaaaaaaaaaaab17, 0x7a}) lookup_dcookie(0x2, &(0x7f00000000c0)=""/236, 0xec) 00:18:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000100)="23656d31232b00226f8cf77dab3fd13a6efcba6d8d6a914074b559e94fe80f332eea151141fa0f94c83b048a58348f0df7ce65daf85ad17ca76460a68e1e6b3b103ac9e5d8f0af5f81f03ff83ff9a98362c8ff41e550262ee0a03c93f2861c65793fc0f5f8e7409758e65d9efb8df7f41374ba824e72fdbb418d88b86fef754f15f5e99e0809429a8a1b430b5d3a9d1a665f92efd521a09ba591033d39675f413a8ec21f340bd915506e126e903c4719", 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000044, 0x11, r1, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 00:18:03 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x81, 0xffffffffffffffff, "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", 0xe0, 0xfffffffffffffff7, 0x400, 0x1, 0x5, 0x9, 0xe80, 0x1}, r2}}, 0x120) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x3ff}}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}, 0x400000000}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0xaa, 0x80) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') sendfile(r0, r3, &(0x7f0000000040), 0x88001) 00:18:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:04 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x2, 0x101000) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000480)=""/21, &(0x7f00000004c0)=0x15) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0xc0, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x3ff, @mcast2, 0xffffffff}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e22, 0x7, @remote, 0x3}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x4, @local, 0xff}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x5, @empty, 0x76b4}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r1, 0x7fffffff}, &(0x7f0000000440)=0x8) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x8, @empty, 0x43d3}}, 0x400, 0x5}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x5, 0x8}, &(0x7f0000000240)=0x8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, &(0x7f0000000500)='./file0\x00', r4, &(0x7f0000000600)="cdb124bd1eb8449578bbd03fdf8ff870e0974478a2c5a5b50f0408c335042b6a85993343845292ec6d1b0ab0c2e499cf0c4ed175441e64a37cc33df053d312526698f91c52a2fa55928bb9a0d41e5f7be54bc71514032896cb38225dcc21cef27bea5a3bef2766d89479b6584ee5a2332e6aea30b856cea8f6938ec98a3699a1f493e0e19e7aefd0078fe7") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0xbd861dd641e0238f) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x4) ioctl$RTC_WIE_OFF(r5, 0x7010) r6 = socket$inet(0x2, 0x4400000000000001, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000000c0)={@loopback, @multicast1}, &(0x7f0000000100)=0xc) 00:18:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = memfd_create(&(0x7f0000000040)='em0vmnet1\x00', 0x3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e23, 0xf39b, @mcast2, 0x9}, {0xa, 0x4e21, 0x0, @empty, 0x3}, 0x0, [0x0, 0x7fff, 0xfffffffffffffffd, 0x10001, 0xff, 0x4, 0x5, 0xacd2]}, 0x5c) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r1, @ANYBLOB="ffff9e000a000200aaaaaaaaaaaa0000085ad80fe48438ffd7b78331a4fbc9bb01eb65fa8282095d0955a8794ab09a446b6fde811812f7df5aa2115b0566c28a4aeb9e2cf689792a3ad36b7bfbe1b2234208d6feb0ead9eacab1f2cc432acfd8e9fc5e403e1042ad2c51e4b05316001e9157f9518b9d5224607ef6bd4d9a09bf0a177927a951fa956098"], 0xff8e}}, 0x0) 00:18:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) [ 188.528691] vhci_hcd: invalid port number 122 [ 188.533255] vhci_hcd: default hub control req: 17ab vaaaa i007a l0 00:18:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x2a12, 0x2, 0x8, 0x1, 0x3, 0x5, 0x2, 0x0, 0xffff, 0x7ff, 0x622, 0x9, 0x8001}, {0x5, 0x1, 0x6429, 0x8, 0x7fffffff, 0x3, 0x7, 0x1ff, 0x2, 0x2, 0x7, 0x8, 0x4}, {0x7ff, 0x3, 0x0, 0x800000000, 0x0, 0xcf, 0x8, 0x6, 0x1ff, 0x6, 0x3f, 0x90000000, 0xfc0000000000000}], 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x3, 0x2000) listen(r4, 0x994) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@mcast2, 0x5c, r5}) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x60) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f00000002c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000180)={0x1d, 0x4, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6(0xa, 0x3, 0x7) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1f}, 0x3}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e20, 0x8, @remote, 0x1}, @in={0x2, 0x4e21, @multicast1}], 0x68) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 00:18:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="f70fecbf6bf2c9a975e0dae7d6085d82", 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000700)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in6=@local, {@in=@multicast1, @in6}, {{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0x128}, 0x8}, 0x0) 00:18:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a000900010000e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) finit_module(r0, &(0x7f0000000040)=',posix_acl_access].\\:{^!/*$vmnet1lovmnet0nodev}\x00', 0x1) 00:18:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000100)=0x4) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000400)={@local, @empty, [{[{0x9100, 0x0, 0xdc9, 0x4}], {0x8100, 0xea, 0x3, 0x1}}], {@llc_tr={0x11, {@snap={0xab, 0xaa, '5', "49b6b8", 0x88ca, "df9e42672428c2e5adc62278df17a6082089c39a6b5f5b1117cba82ea6ce6f325ec500ef22948f67479f86fb73e1043e4217c0e38671e023171c3ca5e37ed75a07dff0259be7a7cabac7b3b7aa3812f21355328abd0e07c72ab9b7df25a175174f83a76fd2732ba231d33b89df4346b8493049a95f2e6a53fc9c10a16a4f72"}}}}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x2000, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) connect$inet6(r1, &(0x7f00000000c0), 0x1c) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) [ 188.810198] nla_parse: 2 callbacks suppressed [ 188.810209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 188.836494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 188.885897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:18:04 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000100)="23656d31232b00226f8cf77dab3fd13a6efcba6d8d6a914074b559e94fe80f332eea151141fa0f94c83b048a58348f0df7ce65daf85ad17ca76460a68e1e6b3b103ac9e5d8f0af5f81f03ff83ff9a98362c8ff41e550262ee0a03c93f2861c65793fc0f5f8e7409758e65d9efb8df7f41374ba824e72fdbb418d88b86fef754f15f5e99e0809429a8a1b430b5d3a9d1a665f92efd521a09ba591033d39675f413a8ec21f340bd915506e126e903c4719", 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000044, 0x11, r1, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) 00:18:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x218102, 0x0) clock_getres(0x7, &(0x7f0000000200)) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf0000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:18:04 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000100)=@ethtool_cmd={0x8}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x404040) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000240)={r2, 0x5, &(0x7f00000000c0)=[0xa98, 0x40, 0x4, 0x7f, 0x6], &(0x7f0000000180)=[0x9], 0x32, 0x3, 0x2, &(0x7f00000001c0)=[0x6, 0xffffffff80000001, 0x401], &(0x7f0000000200)=[0x5, 0x4a, 0x3, 0x8]}) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getgroups(0x0, &(0x7f00000034c0)) 00:18:04 executing program 2: stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], &(0x7f0000000100)) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000380)) move_pages(0x0, 0x200000c8, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="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", 0x1000, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x2) 00:18:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0020decaf1453165e652a6e8d21a4f763e14bf0a3ffbd91fbe810416348a8d5b4faca87ac82cbb30ceb508000000dccc769cbc2ace66d4aa999ce8101e0e9f12770a36abc56bbe841b181a4d4c10887abd23aadd62e35c523df913ef"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @local}], 0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x9, 0xda, 0x0, 0x24, 0x101, 0x9, 0x81, 0x8}, &(0x7f0000000280)=0x20) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="34c013c77488f9dce08a401687248ada5c1d8bc7b951c8b4c1d0115fb7ccb1e8442125bfdbab5388d97c206e4e45e6836c8c9cdd1135615b988df773b5f1de2c2016d5148ca633b7f2ac30fe", 0x4c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0xffffffffffffffff}, @in6={0xa, 0x4e23, 0xfffffffffffffff8, @remote, 0x7}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x67, @mcast1, 0x9}], 0x84) socket$kcm(0x29, 0x2, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000540)="ef662117766e4dfa52a00579da5adfd13e5d6508d85112df83a72f899c6e1a92f572b1e54908b83ea21eea313252afcf2e8e3be8f628d4b2c272f6ec06438f3ab89f2abe889353b93c1834d51e8d1bedf9bdb381f52d5b0ed7bfc0b0719db0d825c77f81a2b72ef87ed3202bbb242a9c870c8acc5ba7bc3c27247533e64a5af948fff549867a3757c38c2b23b7a3a5175f558fa5b6bfc6e4cf9c1901696c36f951ed4ed39cc76a552b933e2102ced5f00f1ed9fcea78a9285a0e3581e1f36b0c908119007ffb0afe6dd1af", 0xcb) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0xfeffffff]}}) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/194, 0xc2}, {&(0x7f0000000740)=""/65, 0x41}, {&(0x7f00000007c0)=""/141, 0xffffffffffffff74}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000880)=""/76, 0x4c}, {&(0x7f00000000c0)=""/1, 0x1}], 0x6, 0x0) 00:18:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') sendfile(r0, r1, &(0x7f0000000500)=0x8f, 0xdfd7) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @dev}, &(0x7f0000000080)=0xc) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000100)) 00:18:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000480)) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYBLOB="96e89d247cabeb00000000000000231c07c5e8871debda1f9b1daa86003ae0f70f7eb077"], &(0x7f0000000240)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @broadcast}, 0x10) utimensat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{}, {0x0, 0x7530}}, 0x100) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'bond_slave_0\x00'}, 0x18) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4000, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x40000) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:18:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x608401) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0020decaf1453165e652a6e8d21a4f763e14bf0a3ffbd91fbe810416348a8d5b4faca87ac82cbb30ceb508000000dccc769cbc2ace66d4aa999ce8101e0e9f12770a36abc56bbe841b181a4d4c10887abd23aadd62e35c523df913ef"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @local}], 0x50) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x9, 0xda, 0x0, 0x24, 0x101, 0x9, 0x81, 0x8}, &(0x7f0000000280)=0x20) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="34c013c77488f9dce08a401687248ada5c1d8bc7b951c8b4c1d0115fb7ccb1e8442125bfdbab5388d97c206e4e45e6836c8c9cdd1135615b988df773b5f1de2c2016d5148ca633b7f2ac30fe", 0x4c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0xffffffffffffffff}, @in6={0xa, 0x4e23, 0xfffffffffffffff8, @remote, 0x7}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x67, @mcast1, 0x9}], 0x84) socket$kcm(0x29, 0x2, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000540)="ef662117766e4dfa52a00579da5adfd13e5d6508d85112df83a72f899c6e1a92f572b1e54908b83ea21eea313252afcf2e8e3be8f628d4b2c272f6ec06438f3ab89f2abe889353b93c1834d51e8d1bedf9bdb381f52d5b0ed7bfc0b0719db0d825c77f81a2b72ef87ed3202bbb242a9c870c8acc5ba7bc3c27247533e64a5af948fff549867a3757c38c2b23b7a3a5175f558fa5b6bfc6e4cf9c1901696c36f951ed4ed39cc76a552b933e2102ced5f00f1ed9fcea78a9285a0e3581e1f36b0c908119007ffb0afe6dd1af", 0xcb) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0xfeffffff]}}) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/194, 0xc2}, {&(0x7f0000000740)=""/65, 0x41}, {&(0x7f00000007c0)=""/141, 0xffffffffffffff74}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000880)=""/76, 0x4c}, {&(0x7f00000000c0)=""/1, 0x1}], 0x6, 0x0) 00:18:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52d45987, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000240)=0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000044c0), 0x0, &(0x7f00000029c0), 0x0, 0x100000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)={0x0, 0x0, 0x2, [0x8000000000000003, 0x0]}, 0xc) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000040)) chdir(&(0x7f0000000180)='./file0\x00') ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 00:18:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200), 0x0, 0xfffffffffffffff9) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={"7465616d30000000000600"}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xff}, 0x8) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0xfda3, 0xc71a, {}, 0x100000001, 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) getpid() r2 = getuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) getgroups(0xa, &(0x7f0000000680)=[0xee01, 0x0, 0x0, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000740)=[0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xee00, 0x0]) getgroups(0x7, &(0x7f0000000780)=[0x0, 0xee01, 0x0, 0xee00, 0xee01, 0xee00, 0xee00]) getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) r13 = syz_open_dev$dspn(&(0x7f0000000940)='/dev/dsp#\x00', 0xbc, 0x2000) ioctl$KDADDIO(r13, 0x4b34, 0xe65) r14 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x4}, [{0x2, 0x2, r2}, {0x2, 0x0, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}, {0x2, 0x1, r6}, {0x2, 0x0, r7}], {0x4, 0x3}, [{0x8, 0x0, r8}, {0x8, 0x7, r9}, {0x8, 0x2, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x0, r14}], {0x10, 0x4}}, 0x84, 0x2) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000200)) 00:18:06 executing program 0: utime(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffff00000001, 0x40) pwritev(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)="3177447dd0259625462b9442d8d41fd04658c47995001de8d78ccfc2480d7cc1355f64f9f8b9210eb2efce8eac56f75e384e470c7c74cff31685d187e68d90c477cc0aded343aadc8e097250eca9335e3f", 0x51}, {&(0x7f0000000140)="b37f6b99d769d5a41d4a1e0daa3beb791c53d90970fb2ef19b4ea375a5be8ff8110f51d39a0ee957b5d3905ff9b65cb34699c92ecf208984b25af0ffcdae0fe8ed8f7c7ecdfb6e3772076d5fb74dff9fc8eac386f16f2722de77346b139c6dff3cee1199b081ea4075e277b8c10b431dff2fd5300474988b861fa0ba5a06580af18d43fbf371acad4b62bf08a378bac924dce4fe0d", 0x95}, {&(0x7f0000000200)="49595804e6ae27689f2e4b5f428fd95664ff79d7683d731359d7154de1bac12942b0c5e5f358e3cf36bd0efabd494b32f29d9b0bc5b1120aba281ff1f41d5b7fd3717b775f615f1ee8c6f95578049dadfd4e3ba199c456b3f3", 0x59}, {&(0x7f0000000280)="668fa98b06abf033a96f33f19d78287db37b71c2e9c8776f2e9fcb1922abfd16d9a9a443a1d7b7ab773c7b5f2e763d28f27f2f5cdbb160e470b55257331599a907291be1251bae88b9cb330417a640584c3b5c9abf7c3fc8f77c0e91d82c88bb77777fd1ff724852b0de7cdf40057eb50d0dd4a0629e6d2d535333c5e69a8d0d26a775fdb43064c52abec784ab88e8441f7ac3ae8070bda9c39da1e2263598a035908c130dde51942943145f5a28191d666de514e80c798d0fbfc377d7", 0xbd}, {&(0x7f0000000340)="9b89a956f27309a394977a190b32d53ece9af3e869c1d5cb28e3b534ac9b2eb97ad684ece5031fd62f2e75cebe0263e6b16d9bc19b18ac40d709e07401a1372993884d5c354e1538ddeaba17f6d573385cfe648bce0bfc21abedec0316349e6ea847bd4a970999bdc7f31860193f93d4a3a86bec511e99ec0bdb3574195084ef18c00ddcb3d20f9833b7c1cfcc0308af2fd9b0016eb6df2555c4aa0747c182cf61bf8c4843f2db7e71a112c11043c660244c1c9c1b1e80f38e9b589833190feeb13bff70ef051312ece24b44d4376e271b0ffe2ad1458f5d7c8771", 0xdb}, {&(0x7f0000000440)="b6b865a9ff7608716f8b57d3858e72a2b3669ca4c7ff1b7a3e09e229e3dd4a1eae0b8d8e8fc48b1c778c297dbf0066e94b4d5d86c91f38692ccaafd7b47a49e062dab266257907097c30d281eea6c1f097212a2683d04ea40bc24ee9f89aaaa201718b8bc7e41bf41c92eeff727fa34d017ab86d", 0x74}, {&(0x7f00000004c0)="af257e7651fd13ef0b2254f21d28a73b93f0f07a8fbd23c1252e5bb8f479afe733155e6edafdd389393188f2fe273f5ecd95f94e6afa1e3a12a5fdf4b66e0a2aef74a95d8a6ab41a36c16f3fd965b7ac5eea899488b5477f703f36", 0x5b}, {&(0x7f0000000540)="7610ba62091e3cba356d0d5a9f09c890be74d2c9f7300afb860e7042016ee098db214fea84c83f397f5a6de1755036f024467fce4829af8b89b35fcd02f3c143bef2483a660866645ebbfb5d2bde1b75c67164cdeee85e0823e2c8d3bb18622ff162f849cadf5d43a59af3f671f5d2847e4f9c2e5789765c5f02322582557614a6e9c5b240cd736314db5a90cdb1b63990aea0393506634853c2c4c067de70a0aff094812c52b276493141299c0462c3d2266553ba15f16a0946c54af1efe6069268115e19d42fc369bff0dea8323ce05fb30709448de4a9bcd6ed1fe2f58dc0c3570a0d6d032edffbbf713b39864113a4594027529317a161898e6f1d6ea36433c3a9809577818ccc7b1edee77d071d187fa9782afc379dd47500e2fd4775b5e2dc0ebfd5d3657e14d792605ac17bbd4bae31e81d3b890e0582631d104f01375fdb25a4230dd3b6d34b362e2ec17f0987b1cdc7ac081b2874a1815b8278fab790e4f1585b8940f63c3cf1b784f718d21ff7760b35ac2ba218dc081a1281f4fd55c4defaabdefb837bd4b9ea8a2c54ed1d1859510a145302d6b78fc02d7279b5540becaa1c5eea40927171cf4ef66e342bcb6821aaa911b2dc327c8f8623ce81fc3b522f0292c96bb4e9a89ffd5714600d9be541309ac2d68459561208ceb50c2e04bec9582d857e545fd75eaa6ebd72dcb7739dfb6c75ae8349c0ebf4a665f36e537ebe9da3912b906cace2623a974ba0c6b39afb2434a44ef2aa7a97dbf7b7054b9408e704fa0a270da689d4fc6fb413af72070d3fcd83b8267c9054113086e73b22da46a7a63e293c43d25de9b4b9e4bec5af39abc31b36438a6c790242f51a4113d7e5e9c2509582fb21644b09b92c63aee9886584c705ad7ff225658ff3f46fe1fad474e6aafc86bd7e6a49721943d49227235a6a8437dba1bbde4b7012e06552c0597078b1bed115ba9f48e73f27b8d8db927a660d225a442de8b02660972415320008ecb64dcf29ee8558a74cd0986aa9b979ee296ee60e2bf4746cba49d34e260fa4fed7b1deea24c3bf0846bbcf3ef3d0bb75d941181f3e3d1b0e6c637038a0efaee3bedfc4725def566a371ad3a638d38f0e9a7255b79dd1484029b4b125cd6e2ae79e633ed053acd3bc566b0c55d895cbaeb6e0152c897f62bc320b1ebce00a3b1ec9432962b6169624d4df2862756d5e4807c8b7ab6140014ee87c8d3f5b26ba388f97542271ea81205b74c3b93dd41c8796c59664f968da01eb963a2283bdede3989e980edab4a122dba12658fe365e83eb2c5fa4cdcd6c80d2f56979b534f7113ecf6e0ad07c5e55f7c3ae2cffc87498ed53402c97329900782419113364d371a34a1412c924008345570e304bdf2baa059355ea3b6f7956fc11ae931588b4fd6afe27d19957496189d2a324593a62a7d48e409f17963c745d52a7795a52bafb084ab3e86e35ab503a38cb91e3490060bff15c54f980bdd866736c03a9ca9dfac2841af5b4f5e6a84ec499f2566730006cf7ba50d92262e0ea5b2ad6ad051b4a0215b873d6f83cd498ea7fbbb74d80e9a2130415575d7b8a93285de70018ff8ad974749a0e9bd84ceeae30273a7f5b5f868241ceba4de23926a709cca042ce27aea46b1f39f5d88e149a084130c38b719bbf1b2862ebe4270a17c4009ea6dc9cac28703201b782256590bb18b261f71248825ada83d3bf546f39d68512e88bc42e704f6191e33c532cdcd3029999e99b7750ca07372eb4f478b4390904c0c5d6a68b51d45484e19399d1a3d5b770f2383445a0e3b0e4c75b42ef25637dcab21465a6a3fb3e607e7c9b162a820bd5b8c81e628fe0d11e5b0be75e4efe92eb36b7ad8f1a4ad951280aa8ffdd15bc22b9c769a99346ea2861a1f22213bf01fb6607b24ae1de14982aa89bb9991ea7687bf58b1b35f7b0f207a93809221faa65303ec966856205aec7b3a467cf96bb8f2699fc2f2b126c56dc0100a0d4fd956567f9c2c452947b8e0a38a432fce1626cf08508c3d0f59e9cb20b9a3356e94c6ce255b5c522d13ef910b9063279396efdeee46463d4d17302056aa1f2d0163f6d9987aa9ca5ccc504f31bc933f3145a2f6f228ac4d548ca6be427e966ff57c0867c82390f5fa4bbd95190959e0c373f6243b102062f1fa2c105b389024b5909ae813108a24f715f0e39be1ff01c242bf263a067a5d23b2ed860f7a1b4275ee7df465c1332755904d2a2a162f68f9addbe953b4b037956b953a7241c5792f39d711f24c6917b2c9d338aeb7395476cfa64a23a95f3e9f974510d88fb4333f3706264833f3e04a42c5c4241e2039b0669abc6f03025ba7ee3c3862e26106b7861588ae91e1725e00752ff2bc69a932b65c665d3f07d152bb6dd6ef594ce09a9e77db6f29bc037a7eddb714bf51aee0e36cc568468badb7a2eba83a4e1641a7a526d87c859d9fee26d4b4ef419d11a0a969acc1f09ec6b5f1aa73e19c2d2ff945629561ec6f6e40e3da2faf9c1f2a82f1a4bf818425537c18fa0005ba75a9eabdd1cfff0d9733930d624e66a44441bfebb01c1c9b3637dd3441f63a9f8f6762e0cb7b69110b607641e6a2b8cd375b7c0f8d07abdaddd39ad88b9c61b559b00935aa3943cc79cd7ceda9be641f6bf2c496390a9546966742b11648fccda99f9c537ad7908e139ee2759f3cea89e25c63ec8292a82e6cf1fd5c388672aa030022df1a06374804a7094d00bce2f2d0425289b1b20f493b15d0f0969f3f14dd95a9426cbce181dd25b2ac4e1860aaf2decb0126272420dd1b7e899f484a954183a9974670b1febee1ce029f66d270bb0fbd509790783f785ec6a38494c4f94eecfb06ffe938fe45c81e7ed24e0e24cbeb3610046ae5fe297eb82abf0ae942c18dbf49bfda0adde642676baa05a078e21940ca8cc016454ae44ac32dc8f885d145b5a6c54896b66582f42d8373a2cdceb0ad05d7cd94056e5fed1cf039114f3d3cc77477452b3cd0c81f586d9495cb962d340f69e549642f6bb7990df4f6f44411936f8e4c1b2f7b9d7d43a4a23aebdf7bd24b79a4de0adb4741dffbaea6f5dc584ae1e0f853eb55b2924a86529ca202fcbdfec86dcaf77faa02ae77830ea86c0f7c399bb3fe6850fddfa4394546787954654f9c806640b07ccd07bd169814ee2205c1276e5b2811175e444dc3666adf01ea3453a573b45a66dffa4af24943777295d2e9363259b1c65f3bc387512e927193476d5d1840dfa8838c45c1974b056689adeb7394a20193fd85e1c3ba4ae1b2612c1f1810967b9df55303e443c6ca89be67a30955a3e5290b1f881d1a95a771ff1f538749257d2b849ea1650fdffdb7f61f9b49a9f363af43c74c9fc53069b02e7c33f8d950805ce11968634f1b7580eb15cf58f2e097c26929e764a93b45f40d438b9ad7516748d1cf49ef41ba53325cadb6e2c5e97b41893872a47bde415867c7f98cd321cef08b1dd6f817f6521c3258380c3a34b4fc87bc5cdb926aab2095a534310a94df93bee5fd2602f00805a7d0172d0e79dfa2e26c3497a08a61520e9853df9cc82a0e7386cac06d797af1e1043a9afd886b63a3d0b72df52985d9fc5784e87f6d6f82c6f5cb029c3ec43bc3f0044edef5768244c194a67c8a19d067afd51f9461cd702d8cde3c590bce8b59b79cd116df7849a084c9e6550ed677da45f81b38ddf2abcc9fb45d066972a278fef89c859efd8b9a56ecbf89dbcb23c7fa7a8147c3622bd9f2c225e286be1909ee464ed6bf92f7b89b1f08ec3124b65b67e5e59e3dc4e28596f2effa7a80fbaac29c12514cd45b765532fcad006af038347b5af82449686e796193f3b91b18dcdf1d24c9a3f9de48e8a27cc3ae23961b9c4d717059907c9585b143dfd68c3e9023f15f5076325ce753983811e26bea512184f537e9b12182ee1adb9d7cd2bc33ef80b7cae27abc48f9e96762706628f0a961f5827d227e021b63b5c651290203880b8350d05b3f36f03b117b0583297b60807a8f9f62339a01e83cbb5aac2f919f1e3047b5892bc47b4044a7380db8cfad5d108571364843eb870329dc716c4ab38c2a64eaa451e79017057ba8db05f9e65c10dd55377107d02873fa9f3244d1b36e1f3349675fb1bbb68c60c4492f45190656d5525d885acc7f62cfa6bad31dfe613b897366d0021db40d75a1fc800afe59e537ce6868fa27ba42cc9ab8610fd38e154e5bc38d2fab1926d45d69398500d7e67549f0daf7b15bf198393f0ebbeae53062181c09968cfa5a8f15da89821bbed8a0b7bf041c2142d9f26514c88818044adea33b4a59f59286b9eed54a742d7c53e989d305ca2fe1f15dc48ca88128a5ac2a3769ba2a6ef706206181beb747b9062820741a2534264e11831b3b09928d8ee46f3254afdea988b72cacbab7f57ebaf871b3fca28f3bbdbe1229febcfa385aa8f0d4ea28fb097c2cbfa66db3dfac0b97c47d6b47b2a2a3444fd4af05fe353b1653e78c32ac7694fe146fa9f4a6d30270f0c994ec8fe81f883f5f92d6e1ea1d364d9bfe1d14a2c461a62e95291609aa197c1f236fb66aca66f844658f038adf74255a02cfd6d7442e87ce805b8a64d5e8b0879d8ff1c0fbbd92767327cb5faea60841b97616ba4822bcef8a7691c0737e36faa1a0996cf4d50001755c1e2e0015851335595f1defea6d555d0d0362fc6f280b99b3cb99863fc4f7a21991423607d3682bfe7caca5af715a9834deaa15f5cab40f4feba2c6dcaca021d2a897197c5a7d5b6dcd6c38207d6d6c5c8e87c578a580c542baba370599d8d0aa48ad399d732e0cf69be6ae2e244b1a982effcac7cb7ed7058ca0dfcd45c1b9e5cf630cebf303a46b72c42db8d769500f8668c4ca8887818e1ad931efaa33f14912e72ab80a1c8e003cd48f4795e81f3034027f8e6c95dfe99427dc90d3027948b5307e94bdddf6c376cbd66341fe3e5bdb246834bba661e2e84ad1d350dca043c999981f40003959468e31cff6b1bb9c2e2224f0f3909c75e57989eedd9ffd88e7dd59f6d506fcbf5496e296c1901c63a60365de8dee0d5d1391ea8aa2ce65309b18a15832b53b34dce27de3a90e7cb2e177b78008be5fdd5a6e34eede8016731a1f0c2e11c45a9c4a4631ecb736223d917147c13b6e998ca0a76e9d4545f57450d96668a3efeabad5416415dad45d0e169c86b37088f83ce89d4462aaccdc434dcb29f23175a935fc82c1315f0479019ed58b2d500d38d881c0d5a0c40272e29d155d240cdd375027a3905e9c54fbf6b7cddf9c7bf6cf1d4bea82a17184a519788eab705346becae300548c4730c658f4c0d833021915b9762a102647e0f43c81063abc2c37e91e698d48e642fac15716cc1a98e8d4fcc9316606712f8998ad864b58728ce1bdb118a9db200d62b9039281e6c6160876b31a1f0ddaeb371f1ffe85779b3880ade43467b062592329ff95610151dfd0353d05c8a0005a2c263802901dcfc1b22466979280e1ce68f6a8339d8d4328c374e3f93f1b41ee2c82406ba196cce470c7e89a9081cbf29252f8d75d388e744da3a6546b71390d8cedee404ca45a2b9c7764d99e3cc5cd32f1aaed63c0e4b630b584e8c36f7de170e721a8a851e5aaab7af644b9f1531e205ef17a628e02a4c22fe20a6ea92a377d0f3493f16b42ba78fd6b03ea08b6fc9c2cc419334666ef3a4c3b7bc2ddaa5df12695bbf1accb46b674987d93e2e78f97f08a9545d0b333adc603f79b7ce32a4443d43e318414b576e5299dc0bd9c593ec9cca005c9b5086ccb41e8e54aae328", 0x1000}, {&(0x7f0000001540)="40116a4a40cdbed8ef0724fd91992ea3456ca2341aa73963f063b113ef976e3893d80516219298bbb478896b215b8545a278101606e3809d021816e71cbf1de859d84624a1572c98aebd5ecd20a902843d18024baf1cdeb8a752b249a57c2ee1188a57b33bf827098d24f2a477a3fdf6607ccad187b79c1c30e7d1b45d3b61bb9f991e2b900cd0fcb1aa016a403be78a2e0798d5444282b9db34736a903a4bfdad0cb31f28f8d05237e8483fe847b15d11ab4dbcbb2a5d5f8485ca373c8df6a9f433577ec886048ce4cf42cbec702b56b472efcc87f9ef6595334b6ea028a9d9ff269ed9", 0xe4}], 0x9, 0x0) 00:18:06 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) [ 190.369711] syz-executor3 (7741) used greatest stack depth: 14288 bytes left 00:18:06 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000400)=""/55, 0x37}], 0x2, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x5, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000019c0)=""/188, 0xbc}, {&(0x7f0000001c40)=""/250, 0xfa}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}}], 0x3, 0x100, &(0x7f0000002140)={0x0, 0x989680}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 192.064573] device team0 entered promiscuous mode [ 192.082275] device team_slave_0 entered promiscuous mode [ 192.113573] device team_slave_1 entered promiscuous mode [ 192.137968] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.145027] device team0 left promiscuous mode [ 192.157882] device team_slave_0 left promiscuous mode [ 192.163213] device team_slave_1 left promiscuous mode [ 192.506087] device team0 entered promiscuous mode [ 192.511050] device team_slave_0 entered promiscuous mode [ 192.516650] device team_slave_1 entered promiscuous mode [ 192.524016] 8021q: adding VLAN 0 to HW filter on device team0 00:18:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:18:10 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40501, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0xfb, 0x8) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x0) 00:18:10 executing program 0: socket$key(0xf, 0x3, 0x2) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400000) r1 = getpgrp(0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa00000000070000007f0004010000d6801d0fe03c85c7141ae0000001e0000002ac141417637d250f17c3adbedfc51cbfe10a810abf791acceb0be2731aebdd79d7197479667a006a112d850ad04c50e551bc630ec173b71188ad9e82253992091e7fba32c142c174f5f8f55658082b372cb48d884016a7197ec1b55bc36b261febe7fd32d72526a22aba12752216b2c1bb76c82f"], 0x1) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xfffffffffffff001, 0x5a11, 0x5, 0x7f, 0x0, 0x9, 0x4, 0x8, 0x4a9e, 0x4, 0xe668, 0x7, 0x5, 0x2, 0x40, 0x7f, 0x9, 0x2, 0x8, 0x7ff, 0x8, 0x2, 0x6, 0xffffffffffffffcc, 0x0, 0x4, 0x80000000, 0x7f, 0x8, 0x2, 0x0, 0x20, 0x5, 0xffff, 0x3, 0xe9aa, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x10, 0x2, 0x20, 0x2, 0x5, 0x9, 0x8001}, r1, 0xb, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00vmnet\a=Bgm5'], 0xd) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000940)={'team_slave_1\x00', r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x75, r5}) clock_nanosleep(0x6, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) r6 = socket$l2tp(0x18, 0x1, 0x1) semget(0x0, 0x3, 0x30) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={@local={0xfe, 0x80, [0x3f000000]}, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r5}) r7 = semget$private(0x0, 0x2, 0x10a) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000640)) fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3ff, r4, r8, r4, r9, 0x40, 0x34c5}, 0x6, 0x9, 0xfff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) semget$private(0x0, 0x3, 0x400) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r10, 0x5382, &(0x7f0000000480)) 00:18:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:10 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='v7\x00', 0x801000, 0x0) 00:18:10 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='bfs\x00', 0x0, &(0x7f0000000280)="5185801296b10a397fc0e596d05a0bdebf09d9157fb13e805895ba62937d8aad09f5f00acbff99dcf1db5bcf4a59cf2723b516de1d129b87bdf268a0c103c7b15c") 00:18:10 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 00:18:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:10 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:10 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/d'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) 00:18:10 executing program 4: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') 00:18:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:10 executing program 3: getpid() sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) 00:18:10 executing program 0: socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) sendmsg$netlink(r2, &(0x7f0000000d40)={&(0x7f0000000100)=@proc, 0xc, &(0x7f0000000440)=[{&(0x7f00000002c0)={0x10, 0x34, 0x0, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f0000000d00), 0x0, 0x40}, 0x0) getpeername$netlink(r0, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1c, "a8faa227fb94ebb7ae1b78c6c9d01a5fb54e53d8f25628c0fbd103a67a2aef8f480aff7d3bb03625fba83608dbb27114233decf9618c7530eeaa59e2652178dd", "75f7d4de113128e69469322fd9d9248686c6230e94718d148f303e3e84b0cc50"}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x4000001) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x6, 0x7, 0x4, 0x4, 0x0, r1}) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, &(0x7f00000008c0)='\x00') socketpair(0x9, 0x6, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000003c0)={0xddb7, 0x0, 0x0, 0x0, 0xfffffffffffff49c}) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000100)=0x81) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000280)=""/247) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) [ 194.918715] UBIFS error (pid: 7811): cannot open "/d", error -22 [ 194.964295] UBIFS error (pid: 7814): cannot open "/d", error -22 00:18:10 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:10 executing program 1: socket$inet(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x39) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)) 00:18:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000005c0)=0x5) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x3}) 00:18:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 00:18:10 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001680)='net/ip6_tables_targets\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000017c0)={r0, r1, 0xff, 0xbc4c, &(0x7f00000016c0)="050eb415f367b3e1ac4ec8b771e317f4ffe68e003f7875c36a85a773f316784620105b746f740f178f33ae0d43656c6221f0155758488f96211da98feb638c15f022bcb5fdc7fed69d2c642518c6e7838304e9963af3a868864352634076c44dc0baa4de3c8c4c9263e280130447314575410b21fc8f5c3b2376645a397d41c6d7dd0b519f473bab0e37d625db7e34cd975790ba6f4df667fa77508200d5485d5325a0e114c37800fc9bb5877032fb2eb69aedb6d8412edd0598e3af3ad0657ae95de94ce92fd94fc32088415f64ebae7d52ff0689fcf397f55dc9", 0x0, 0xf610, 0x6, 0x9, 0x3323, 0x20, 0x1, "8a45c259bf40499f2920eb9cc1c6e61827cc0b018259a8d792e8c0ea02df70799fbc07015c6225ab129af35300fd5e9aec1becec2e58f9e1012f65fc18bd63a54bdb5aff4be8807e95347b9c29d924f963f844be8d60d33b2df250b1699081ebd9cd4c106b92be70b7e055fa6c4109fdee12d076dac0a2510dc3d95d44c22cd59a8138a00ffd87483de093a2e2bc50f86ff71d056220ece0fe0963334597ff187351a05bfd313f79396d231fd5bbb3ce5e2eb8470b"}) sync() 00:18:11 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:11 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="b9800000c00f3235004000000f3066baf80cb8dfe6f28def66bafc0cecb9e90b00000f3266da12c7442400767c0000c744240200200000c7442406000000000f011c24c4e3fd01d1f50fc72a440f01360fc7a8994a0000b9740100000f32", 0x5e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) 00:18:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 00:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x8000000001b, &(0x7f0000000180), 0x4) syslog(0x9, &(0x7f0000000240)=""/195, 0xc3) 00:18:11 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x4) syslog(0x9, &(0x7f0000000240)=""/195, 0xc3) 00:18:11 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 00:18:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) sched_getscheduler(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 00:18:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000000)={'sit0\x00', &(0x7f00000001c0)=@ethtool_eeprom={0xb}}) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) 00:18:11 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="b9800000c00f3235004000000f3066baf80cb8dfe6f28def66bafc0cecb9e90b00000f3266da12c7442400767c0000c744240200200000c7442406000000000f011c24c4e3fd01d1f50fc72a440f01360fc7a8994a0000b9740100000f32", 0x5e}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:18:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x40800, 0x0) read(r0, &(0x7f0000000240)=""/1, 0x0) 00:18:11 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) [ 196.293954] input: syz1 as /devices/virtual/input/input5 [ 196.386258] input: syz1 as /devices/virtual/input/input6 00:18:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/1, 0x0) 00:18:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x602}) 00:18:12 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 00:18:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) sched_getscheduler(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 00:18:12 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x2, 0x0) 00:18:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5412, &(0x7f00000004c0)=0x631a) 00:18:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) [ 196.712840] input: syz1 as /devices/virtual/input/input7 00:18:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001940), 0x0, 0x0, &(0x7f0000001a00)) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[]}}, 0x20040000) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) shutdown(r1, 0x0) 00:18:12 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)}}], 0x2, 0x0) 00:18:12 executing program 0: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f0000000180), 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000640)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x0, 0x8}) 00:18:12 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) sendto(0xffffffffffffffff, &(0x7f00000030c0), 0x0, 0x0, &(0x7f0000003140)=@ax25={0x3, {"f632601618aa0d"}}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)=""/246, 0x416}}], 0x3b1, 0x0, &(0x7f00000044c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) getsockopt(r0, 0x6, 0xd4, &(0x7f0000000240)=""/102, &(0x7f0000000100)=0x66) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000780)) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000040)={@loopback, @broadcast}, 0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) r5 = getuid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x1}, [{0x2, 0x6, r2}, {0x2, 0x2, r3}, {0x2, 0x6, r4}, {0x2, 0x4, r5}, {0x2, 0x0, r6}], {0x4, 0x7}, [{0x8, 0x6, r7}], {0x10, 0x1}, {0x20, 0x4}}, 0x54, 0x1) close(0xffffffffffffffff) 00:18:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)}}], 0x2, 0x0) 00:18:12 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:12 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x40, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) splice(r0, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000140), 0x259, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0x4) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @local, @loopback}, 0xc) accept4$unix(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000380)=0x6e, 0x0) 00:18:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)}}], 0x2, 0x0) 00:18:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x200, 0x2201) fallocate(r0, 0x0, 0x0, 0x8a) 00:18:12 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "bf86cc8a7380"}, 0x80) 00:18:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, "8908"}], 0x18}}], 0x2, 0x0) 00:18:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x20003100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, "2b87b07be878ab176b34f5411ed6def13da9cec1cc68af24ee9fc99b571c475168d5d16c50e8837ac893e23ad0699a5300", "3d1a913dbaaae5dbcf40ce273d054a5dd8a2a053d5b743e1c6958dacf69ac4c4f6e363a19f04d8c665b9eebd06a66b08a35bb2d4a4221ca1361e299a140b4613", "6afce5acdf7fbff5038788a59ec7c721d8c9f974822596e1295ab0d11d44d1d0", [0x1000000000]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 00:18:12 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:13 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 00:18:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f00000003c0)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000080), 0x0) 00:18:13 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004fc0), 0x106, 0x1009}}, 0x20) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 00:18:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, "8908"}], 0x18}}], 0x2, 0x0) 00:18:13 executing program 2: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$reject(0x2, 0x0, 0x0, 0x9, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f00000007c0), &(0x7f0000000800), 0x0, 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "35c071fe47af681cf7e6208f7fa94ac4759fb15b89b66d2cda05d611639ab87b71c846b2a190974c5973bd51628797af8ffa107685f4669cfb25042d16f0b4f8aa36b5bf183d7791e8d624fe27c88dd2"}, 0xd8) 00:18:13 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:13 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004fc0), 0x106, 0x1009}}, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) [ 197.911563] QAT: Invalid ioctl [ 197.928890] QAT: Invalid ioctl 00:18:13 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') [ 197.959672] QAT: Invalid ioctl [ 197.963130] QAT: Invalid ioctl [ 197.985630] QAT: Invalid ioctl 00:18:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, "8908"}], 0x18}}], 0x2, 0x0) [ 198.011114] QAT: Invalid ioctl [ 198.041305] QAT: Invalid ioctl [ 198.046699] QAT: Invalid ioctl 00:18:13 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="240000000d061f000020200a0009000100e5f900000000a3a20404ff7ed4cd7d7fe24eb0", 0x24}], 0x1}, 0x0) 00:18:13 executing program 5: mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:13 executing program 0: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$reject(0x4, 0x0, 0x0, 0x0, 0x0) 00:18:13 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[], 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) move_pages(r3, 0x5, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000d5a000/0x4000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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", 0x0, 0x0, 0x4}}}, 0x128) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r2, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r5, 0x0) 00:18:13 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064"], 0x18) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) move_pages(r2, 0x4, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000df2000/0x2000)=nil, &(0x7f0000f9a000/0x5000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x7, 0x4, 0x4, 0x9, 0xff, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "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", 0x0, 0x0, 0x4}}}, 0x128) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r4, 0x0) [ 198.151298] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 00:18:13 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c500000000010000000000004fbc000000ef000000000064000000000000000800000067000000776c616e052d2d25"], 0x2f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004fc0), 0x106, 0x1009}}, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000540)=@pppol2tpv3, 0x80) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) 00:18:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) [ 198.222999] QAT: Invalid ioctl [ 198.300379] QAT: Invalid ioctl 00:18:13 executing program 5: mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:14 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004fc0), 0x0, 0x1009}}, 0x20) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) [ 198.322141] QAT: Invalid ioctl 00:18:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) [ 198.469621] QAT: Invalid ioctl 00:18:14 executing program 5: mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:14 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:14 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0xb0c, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x200088c4}, 0x4000080) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000500)={@local, 0x0}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={@remote, @local, @dev={0xfe, 0x80, [], 0x1d}, 0xa713, 0xffffffffffff0001, 0x3, 0x100, 0x0, 0x140000, r1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) [ 199.021902] QAT: Invalid ioctl 00:18:14 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') [ 199.116947] QAT: Invalid ioctl [ 199.135924] QAT: Invalid ioctl [ 199.265401] QAT: Invalid ioctl [ 199.586000] device team0 entered promiscuous mode [ 199.599036] device team_slave_0 entered promiscuous mode [ 199.614993] device team_slave_1 entered promiscuous mode [ 199.639088] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.775630] device team0 left promiscuous mode [ 199.780450] device team_slave_0 left promiscuous mode [ 199.785806] device team_slave_1 left promiscuous mode 00:18:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x1000000000000002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7fff, 0x1ff, 0x2, 0x3, 0x0, 0x800, 0x0, 0x0, 0xfff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x5, 0x0, 0x81, 0x0, 0x0, 0x100000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6f55, 0x0, 0x0, 0x5, 0x1f, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r0, 0x0) 00:18:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x2, 0x0) 00:18:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:15 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000240)='{ppp1self\x00') 00:18:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x2, 0x0) 00:18:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x8) 00:18:15 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) capset(&(0x7f0000000140), &(0x7f0000000180)) [ 200.270328] device team0 entered promiscuous mode 00:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) [ 200.291645] device team_slave_0 entered promiscuous mode [ 200.308215] device team_slave_1 entered promiscuous mode [ 200.333090] 8021q: adding VLAN 0 to HW filter on device team0 00:18:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 00:18:16 executing program 3: socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) socket$inet_udplite(0x2, 0x2, 0x88) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) sendmsg$netlink(r1, &(0x7f0000000d40)={&(0x7f0000000100)=@proc, 0xc, &(0x7f0000000440), 0x0, &(0x7f0000000d00), 0x0, 0x40}, 0x0) getpeername$netlink(r0, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1c, "a8faa227fb94ebb7ae1b78c6c9d01a5fb54e53d8f25628c0fbd103a67a2aef8f480aff7d3bb03625fba83608dbb27114233decf9618c7530eeaa59e2652178dd", "75f7d4de113128e69469322fd9d9248686c6230e94718d148f303e3e84b0cc50", [0x789e7e8b]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, &(0x7f00000008c0)='\x00') chdir(&(0x7f0000000000)='./file0\x00') socketpair(0x9, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000003c0)={0xddb7, 0x0, 0x6, 0x0, 0xfffffffffffff49c}) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000100)=0x81) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000280)=""/247) 00:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:16 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000240)='{ppp1self\x00') 00:18:16 executing program 4: socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) socket$inet_udplite(0x2, 0x2, 0x88) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getpeername$netlink(r0, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1c, "a8faa227fb94ebb7ae1b78c6c9d01a5fb54e53d8f25628c0fbd103a67a2aef8f480aff7d3bb03625fba83608dbb27114233decf9618c7530eeaa59e2652178dd", "75f7d4de113128e69469322fd9d9248686c6230e94718d148f303e3e84b0cc50", [0x789e7e8b, 0xc28]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, &(0x7f00000008c0)='\x00') chdir(&(0x7f0000000000)='./file0\x00') socketpair(0x9, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000003c0)={0xddb7, 0xa6f0, 0x6, 0x0, 0xfffffffffffff49c}) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000280)=""/247) 00:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:16 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000240)='{ppp1self\x00') 00:18:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x2, 0x0) 00:18:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0xfff, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0xa00]}}, 0x1c) 00:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) [ 200.910162] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:18:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:17 executing program 2: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000380)) 00:18:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) socket$inet_udplite(0x2, 0x2, 0x88) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a8faa227fb94ebb7ae1b78c6c9d01a5fb54e53d8f25628c0fbd103a67a2aef8f480aff7d3bb03625fba83608dbb27114233decf9618c7530eeaa59e2652178dd", "75f7d4de113128e69469322fd9d9248686c6230e94718d148f303e3e84b0cc50", [0x789e7e8b]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, &(0x7f00000008c0)='\x00') chdir(&(0x7f0000000000)='./file0\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) 00:18:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000004bc0)='keyring\x00', &(0x7f0000004c00), 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x5, r0) 00:18:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)}}], 0x1, 0x0) 00:18:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0xc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000011634840"], 0x0, 0x0, &(0x7f0000000200)}) 00:18:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, "8908"}], 0x18}}], 0x1, 0x0) 00:18:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1) [ 201.579419] binder: 8246:8247 unknown command 0 [ 201.584171] binder: 8246:8247 ioctl c0306201 20000240 returned -22 00:18:17 executing program 5: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='\x00', 0x1, 0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) keyctl$reject(0x2, 0x0, 0x0, 0x9, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') 00:18:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:17 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000001000000000080012000200020000000000000000003000000003030000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 00:18:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x7}], 0x10}}], 0x1, 0x0) 00:18:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b87b07be878ab176b34f5411ed6def13da9cec1cc68af24ee9fc99b571c475168d5d16c50e8837ae893e23ad069a7cec7a7667e915021cbc7c7249e77849a53", "3d1a913dbaaae5dbcf40ce273d054a5dd8a2a053d5b743e1c6958dacf69ac4c4f6e363a19f04d8c665b9eebd06a66b08a35bb2d4a4221ca1361e299a140b4613", "6afce5acdf7fbff5038788a59ec7c721d8c9f974822596e1295ab0d11d44d1d0"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 00:18:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_snmp6\x00') r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) pread64(r1, &(0x7f0000000240)=""/18, 0x12, 0x0) 00:18:17 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpgrp(0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x40, 0xb4, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x9, 0x0, 0x1000}}, &(0x7f0000000000)=0xb0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) pkey_alloc(0x0, 0x4000007ffffe) getpid() 00:18:17 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x100, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) lstat(&(0x7f0000000100)='.\x00', &(0x7f00000002c0)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c50000000001"], 0x6) r1 = socket$pppoe(0x18, 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000005040)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x0, "cd607774648fdd0dac844be4f9b1d329d91eae837252e6cb920290c9d73d52b8a9ace7b0a440006535651282191a94f337131e6dc38451052abe84bc051f67439e97fb440a8bff6403f2f3406092adb35f6e886c3f9c6b6bae7cd2d48962ef32bc10395b73756ebb708fd0185c547b8f5eb4e7d4fde4ff055a16549fac4fe38ebc943587f7b235da3d393473bf05c0da85a20e9a40d59698672283d1787d02d8534ad35fdf428f02c28ceee6b04fe57d5e96bca46334707693c0110da3e96f1f5f6bed28d74ac7b75710ac2e3861cbed023c263c63e61b6acd5d7ef55a2c9ad7c05129f1382bd536a58d9ca8ee91c9d6c8bb200c9e6c5540a9438cd0c475e8ce", 0x0, 0x0, 0x4}}}, 0x128) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) connect(r1, &(0x7f0000000540)=@pppol2tpv3, 0x80) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r3, 0x0) 00:18:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) 00:18:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'#! ', './file0'}, 0xfdef) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000300)=""/4096) 00:18:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:17 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000380)={0x0, r1}) [ 201.989761] QAT: Invalid ioctl 00:18:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "89"}], 0x18}}], 0x1, 0x0) 00:18:17 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="0600000000000000ec093a52a7d86bd1", 0x10) 00:18:17 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) socket$inet_udplite(0x2, 0x2, 0x88) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) sendmsg$netlink(r1, &(0x7f0000000d40)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000440)=[{&(0x7f00000002c0)={0x10, 0x34, 0x0, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f0000000d00)}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000380)={0x0, 0x0, 0x3, 0x7fff, 0x80}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x6, 0x7, 0x4}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000d80)=""/96, 0x60, 0x0, 0x0, 0x0) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, &(0x7f00000008c0)='\x00') socketpair(0x0, 0x6, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000003c0)={0xddb7, 0x0, 0x0, 0x0, 0xfffffffffffff49c}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000280)=""/247) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 00:18:17 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) [ 202.197208] QAT: Invalid ioctl 00:18:17 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x3ffffffffffff2b, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:18:17 executing program 2: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000180)) getrusage(0x0, &(0x7f0000000500)) 00:18:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x20003100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b87b07be878ab176b34f5411ed6def13da9cec1cc68af24ee9fc99b571c475168d5d16c50e8837ac893e23ad0699a5300", "3d1a913dbaaae5dbcf40ce273d054a5dd8a2a053d5b743e1c6958dacf69ac4c4f6e363a19f04d8c665b9eebd06a66b08a35bb2d4a4221ca1361e299a140b4613", "6afce5acdf7fbff5038788a59ec7c721d8c9f974822596e1295ab0d11d44d1d0"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) 00:18:18 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x811, r2, 0x0) 00:18:18 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000200), 0x800000080000006) [ 202.402401] QAT: Invalid ioctl 00:18:18 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x8000000000000005) epoll_wait(r1, &(0x7f0000000800)=[{}], 0x1, 0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000069cff4)={0x4}) 00:18:18 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000eaeff8)=0x6) 00:18:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/119, 0x77}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 00:18:18 executing program 4: 00:18:18 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:18 executing program 5: unshare(0x28020000) clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 00:18:18 executing program 2: 00:18:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 202.899512] QAT: Invalid ioctl 00:18:18 executing program 2: 00:18:18 executing program 3: 00:18:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:18 executing program 4: 00:18:18 executing program 2: 00:18:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e24}, 0x1c) 00:18:18 executing program 5: 00:18:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:18 executing program 5: 00:18:18 executing program 3: 00:18:19 executing program 2: 00:18:19 executing program 4: 00:18:19 executing program 1: 00:18:19 executing program 3: 00:18:19 executing program 5: 00:18:19 executing program 2: 00:18:19 executing program 4: 00:18:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:19 executing program 3: 00:18:19 executing program 5: 00:18:19 executing program 4: 00:18:19 executing program 2: 00:18:19 executing program 1: 00:18:19 executing program 3: 00:18:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:19 executing program 2: 00:18:19 executing program 5: 00:18:19 executing program 4: 00:18:19 executing program 1: 00:18:19 executing program 3: 00:18:19 executing program 2: 00:18:19 executing program 4: 00:18:19 executing program 5: 00:18:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:19 executing program 2: 00:18:19 executing program 1: 00:18:19 executing program 3: 00:18:19 executing program 4: 00:18:19 executing program 5: 00:18:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f00000011c0), 0x4ea68b0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/208, 0xd0}], 0x1) 00:18:19 executing program 2: 00:18:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:19 executing program 3: 00:18:19 executing program 4: 00:18:19 executing program 5: 00:18:19 executing program 3: 00:18:20 executing program 1: 00:18:20 executing program 2: 00:18:20 executing program 4: 00:18:20 executing program 5: 00:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:20 executing program 3: 00:18:20 executing program 1: 00:18:20 executing program 2: 00:18:20 executing program 4: 00:18:20 executing program 5: 00:18:20 executing program 3: 00:18:20 executing program 4: 00:18:20 executing program 2: 00:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)) 00:18:20 executing program 1: 00:18:20 executing program 3: 00:18:20 executing program 5: 00:18:20 executing program 4: 00:18:20 executing program 1: 00:18:20 executing program 2: 00:18:20 executing program 3: 00:18:20 executing program 5: 00:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)) 00:18:20 executing program 4: 00:18:20 executing program 3: 00:18:20 executing program 2: 00:18:20 executing program 5: 00:18:20 executing program 1: 00:18:20 executing program 3: 00:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)) 00:18:20 executing program 5: 00:18:20 executing program 4: 00:18:20 executing program 2: 00:18:20 executing program 4: 00:18:20 executing program 3: 00:18:21 executing program 5: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000000240), 0x0) 00:18:21 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x1, 0x4000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 00:18:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x802) write$binfmt_aout(r1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x202}, "d61860c9f1486fd3bd49104ebd15d3"}, 0x2f) 00:18:21 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100), &(0x7f0000000740), 0x0, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x0, 0x0) 00:18:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) 00:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) [ 205.431454] gfs2: path_lookup on syz returned error -2 [ 205.455880] sg_write: data in/out 478/1 bytes for SCSI command 0xf1-- guessing data in; [ 205.455880] program syz-executor1 not setting count and/or reply_len properly 00:18:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) [ 205.511986] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 205.536819] gfs2: path_lookup on syz returned error -2 00:18:21 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400000) r1 = getpgrp(0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa00000000070000007f0004010000d6801d0fe03c85c7141ae0000001e0000002ac141417637d250f17c3adbedfc51cbfe10a810abf791acceb0be2731aebdd79d7197479667a006a112d850ad04c50e551bc630ec173b71188ad9e82253992091e7fba32c142c174f5f8f55658082b372cb48d884016a7197ec1b55bc36b261febe7fd32d72526a22aba12752216b2c1bb76c82f"], 0x1) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xfffffffffffff001, 0x5a11, 0x5, 0x7f, 0x0, 0x9, 0x4, 0x8, 0x4a9e, 0x4, 0xe668, 0x7, 0x5, 0x2, 0x40, 0x7f, 0x9, 0x2, 0x8, 0x7ff, 0x8, 0x2, 0x6, 0xffffffffffffffcc, 0x0, 0x4, 0x80000000, 0x7f, 0x8, 0x2, 0x0, 0x20, 0x5, 0xffff, 0x3, 0xe9aa, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x10, 0x2, 0x20, 0x2, 0x5, 0x9, 0x8001}, r1, 0xb, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00vmnet\a=Bgm5'], 0xd) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000940)={'team_slave_1\x00', r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x75, r5}) clock_nanosleep(0x6, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) r6 = socket$l2tp(0x18, 0x1, 0x1) semget(0x0, 0x3, 0x30) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={@local={0xfe, 0x80, [0x3f000000]}, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r5}) r7 = semget$private(0x0, 0x2, 0x10a) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000640)) fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3ff, r4, r8, r4, r9, 0x40, 0x34c5}, 0x6, 0x9, 0xfff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) semget$private(0x0, 0x3, 0x400) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r10, 0x5382, &(0x7f0000000480)) [ 205.609197] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:18:21 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40501, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0xfb, 0x8) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x0) 00:18:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6}, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000200), 0x0, 0xfffffffffffffff9) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc807") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={"7465616d30000000000600"}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xff}, 0x8) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x8, 0xfda3, 0xc71a, {}, 0x100000001, 0x8}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) getpid() r2 = getuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) getgroups(0xa, &(0x7f0000000680)=[0xee01, 0x0, 0x0, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000740)=[0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xee00, 0x0]) getgroups(0x7, &(0x7f0000000780)=[0x0, 0xee01, 0x0, 0xee00, 0xee01, 0xee00, 0xee00]) getresgid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) r13 = syz_open_dev$dspn(&(0x7f0000000940)='/dev/dsp#\x00', 0xbc, 0x2000) ioctl$KDADDIO(r13, 0x4b34, 0xe65) r14 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x4}, [{0x2, 0x2, r2}, {0x2, 0x0, r3}, {0x2, 0x1, r4}, {0x2, 0x7, r5}, {0x2, 0x1, r6}, {0x2, 0x0, r7}], {0x4, 0x3}, [{0x8, 0x0, r8}, {0x8, 0x7, r9}, {0x8, 0x2, r10}, {0x8, 0x4, r11}, {0x8, 0x1, r12}, {0x8, 0x0, r14}], {0x10, 0x4}}, 0x84, 0x2) r15 = getpid() sched_setscheduler(r15, 0x5, &(0x7f0000000200)) 00:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 00:18:21 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000400)=""/55, 0x37}], 0x2, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x5, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000019c0)=""/188, 0xbc}, {&(0x7f0000001c40)=""/250, 0xfa}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}}], 0x3, 0x100, &(0x7f0000002140)={0x0, 0x989680}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:18:21 executing program 1: 00:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) 00:18:21 executing program 1: 00:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202}]}) 00:18:21 executing program 1: 00:18:22 executing program 1: 00:18:22 executing program 4: 00:18:22 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400000) r1 = getpgrp(0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa00000000070000007f0004010000d6801d0fe03c85c7141ae0000001e0000002ac141417637d250f17c3adbedfc51cbfe10a810abf791acceb0be2731aebdd79d7197479667a006a112d850ad04c50e551bc630ec173b71188ad9e82253992091e7fba32c142c174f5f8f55658082b372cb48d884016a7197ec1b55bc36b261febe7fd32d72526a22aba12752216b2c1bb76c82f"], 0x1) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xfffffffffffff001, 0x5a11, 0x5, 0x7f, 0x0, 0x9, 0x4, 0x8, 0x4a9e, 0x4, 0xe668, 0x7, 0x5, 0x2, 0x40, 0x7f, 0x9, 0x2, 0x8, 0x7ff, 0x8, 0x2, 0x6, 0xffffffffffffffcc, 0x0, 0x4, 0x80000000, 0x7f, 0x8, 0x2, 0x0, 0x20, 0x5, 0xffff, 0x3, 0xe9aa, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x10, 0x2, 0x20, 0x2, 0x5, 0x9, 0x8001}, r1, 0xb, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00vmnet\a=Bgm5'], 0xd) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000940)={'team_slave_1\x00', r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x75, r5}) clock_nanosleep(0x6, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) r6 = socket$l2tp(0x18, 0x1, 0x1) semget(0x0, 0x3, 0x30) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={@local={0xfe, 0x80, [0x3f000000]}, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r5}) r7 = semget$private(0x0, 0x2, 0x10a) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000640)) fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3ff, r4, r8, r4, r9, 0x40, 0x34c5}, 0x6, 0x9, 0xfff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) semget$private(0x0, 0x3, 0x400) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r10, 0x5382, &(0x7f0000000480)) 00:18:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202}]}) [ 207.249325] device team0 entered promiscuous mode [ 207.254359] device team_slave_0 entered promiscuous mode [ 207.260761] device team_slave_1 entered promiscuous mode [ 207.279839] 8021q: adding VLAN 0 to HW filter on device team0 00:18:23 executing program 5: 00:18:23 executing program 4: 00:18:23 executing program 1: 00:18:23 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40501, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000180)=0xfb, 0x8) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x0) 00:18:23 executing program 4: 00:18:23 executing program 1: 00:18:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202}]}) 00:18:23 executing program 3: 00:18:23 executing program 5: 00:18:23 executing program 2: socket$key(0xf, 0x3, 0x2) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400000) r1 = getpgrp(0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="e0000001ac1414aa00000000070000007f0004010000d6801d0fe03c85c7141ae0000001e0000002ac141417637d250f17c3adbedfc51cbfe10a810abf791acceb0be2731aebdd79d7197479667a006a112d850ad04c50e551bc630ec173b71188ad9e82253992091e7fba32c142c174f5f8f55658082b372cb48d884016a7197ec1b55bc36b261febe7fd32d72526a22aba12752216b2c1bb76c82f"], 0x1) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xfffffffffffff001, 0x5a11, 0x5, 0x7f, 0x0, 0x9, 0x4, 0x8, 0x4a9e, 0x4, 0xe668, 0x7, 0x5, 0x2, 0x40, 0x7f, 0x9, 0x2, 0x8, 0x7ff, 0x8, 0x2, 0x6, 0xffffffffffffffcc, 0x0, 0x4, 0x80000000, 0x7f, 0x8, 0x2, 0x0, 0x20, 0x5, 0xffff, 0x3, 0xe9aa, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x10, 0x2, 0x20, 0x2, 0x5, 0x9, 0x8001}, r1, 0xb, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00vmnet\a=Bgm5'], 0xd) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000980)=ANY=[@ANYBLOB="78d0ade3c90400000054db5f9a17744acf9bd1aa15060000031e54e5f9de9447700647009200d6c8943e87aed522b0bbbf2a41763c0b2a1a708382e84d00311123ac104366dd5191995fa6e9445d284f2547b55ac57678565b69804107f99c793843eed58375b9219aa9df1ee637f203443454999b1a84663802362318febb610637d1b7a11bb4b4d4103de1f290947beb54703165d5028b673a8e278de2873a00ff2c092e0cd365807565ec50fc82236d13ba011205cc4c3048c327fcc39e1887d7a2de18dab213540f0487e2465839944caaf8a8979aada698f75b1154b9f5704ba0ea79ec1234364839b6a27cd5988a392af160e83ae2fa3f551022c551a2a24acd5052cf947295065a1f5823014db41945932fd305ca9e7f33956244cbcee631b81624314f876e65533e8160671ee5842413d1a465f7f87fbcb7ca4e36ed4f7eee36c750ae88785c99e0e288ca8152d55fbdfe77038f1fa4cf95fb33ff1b2c322409b4a4b29260a13fb564cde19470d2e49d8a9e08b82c0547a882a7bd0d889fdff09dc247e558a3a9bc5b2b3ddaa1acf39ac0656fcba6c4359ba116b47cbce43a379bb413a39bec13ca8106f70bd4607615c40492aef51878a56196e91e4e23207dfbc5605fca192097e14aeb23bca95152f1262dfb9981f5447f8038f01342d3ed6317a74ac14c3289ff84072fde6e108892369f49625204670be7f5af2a6cc1574b3cc4485d20d949d424cbd188d8d1f2d2d0f36d4e440ba651cd1dd0c51824812397312164b2088c7c9586b49ac9f33a81c1e3728b7d60940bfb6ce665290ab8c5af496438e3bb0c000ae1933136d57934a14250e0d9611150acc692cbf2f801dae286e9f50f2a4359eacc3b64df9297a5326548367e051d762e2349be0e5661b1a1f17b39f13ec440c2644011c5c4f255216ca79d5e66515056ebc4b99ed7cbcb179f6714cd52e9cd0d6de09ea4329afcee589cfe050713e26974288404fdd94f35264947f5a922f216e335f9d1c3c69bc22b05047a3d0021643c9db95b22d4e9948211f76352436ae3cd37a51dfe8befc3c97e03824033dc3f179b422f2e65cce996efd576ef39be08142ccf6320e2aa9e2295a2656e02549e2aff75cf6a77df5eb7b0cb393d"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000940)={'team_slave_1\x00', r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x75, r5}) clock_nanosleep(0x6, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) r6 = socket$l2tp(0x18, 0x1, 0x1) semget(0x0, 0x3, 0x30) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$sock_inet6_SIOCADDRT(r2, 0x890c, &(0x7f0000000100)={@local={0xfe, 0x80, [0x3f000000]}, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r5}) r7 = semget$private(0x0, 0x2, 0x10a) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000640)) fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000840)={{0x3ff, r4, r8, r4, r9, 0x40, 0x34c5}, 0x6, 0x9, 0xfff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) semget$private(0x0, 0x3, 0x400) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r10, 0x5382, &(0x7f0000000480)) 00:18:23 executing program 4: 00:18:23 executing program 1: 00:18:23 executing program 5: 00:18:23 executing program 3: 00:18:23 executing program 0: 00:18:23 executing program 4: 00:18:23 executing program 2: 00:18:23 executing program 1: 00:18:23 executing program 5: 00:18:23 executing program 3: 00:18:23 executing program 4: 00:18:23 executing program 0: 00:18:23 executing program 1: 00:18:23 executing program 5: 00:18:23 executing program 3: 00:18:23 executing program 2: 00:18:23 executing program 4: 00:18:23 executing program 0: 00:18:23 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:23 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:23 executing program 3 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x2d, 0x35, 0x4, 0xb, 0x1, 0x5, 0x3, 0xd9}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000007c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x4e24, 0xfffffffffffffffd, @mcast2, 0x7}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000009c0)={0x0, 0x6}, &(0x7f0000000a00)=0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000640)=0xd, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000700)={r2, 0x3}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000e40)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000900)=0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000740)=@ethernet={0x306}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b00)="bd293cfd6b3122755f7b48765bdc2dcc342f0515217235920505c34c7c8f41d54ed9fa820f0ff7d042bdf14e831809564d061ed3c8179194e5e5bc5c6577fac496ae85d908efce6244a081efc32522cdfe338edf78eb840f52a822cf6261a718d018", 0x62}], 0x1, &(0x7f0000000c40), 0x0, 0x4000000}, 0x9fc1}], 0x1, 0x20000000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000940)={0x2, 0x1, {0x1, 0x0, 0x3, 0x1, 0x7}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x8, 0x4) sync_file_range(r1, 0xffffffffffffffff, 0x800000000000, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={0x4, {0x2, 0x4e22, @loopback=0x7f000002}, {0x2, 0x4e22, @loopback=0x7f000002}, {0x2, 0x4e24, @broadcast}, 0xfd, 0xffffffff00000000, 0x3, 0xc647, 0x0, 0x0, 0xffffffffffff00c0, 0x0, 0x3f00}) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10001, 0x2000) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000007c0)=""/173) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000d80)=ANY=[@ANYBLOB="000129bd7000fcdb1100dd47a824b8eb831f02006772ac1dbc840000000014200600ff02000000000000000000000000000108000740aabb000008000500ffffff7f08000600010012ac07bb0000000000000000f4fb045d5e701d842b122f2c944abb671dfe3be13deaf2d672040abbbf2e10b78b6398ba3f05678e676e71282f9327a6774c0c7d7758abdeccdf9aa342a765e18b28514cf9119395927ebe3580bcc83f65de94f70641a24f4cdb6a0bc3"], 0x1}}, 0x40) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000100)={0x5, 0x79, 0x1000000000000000, 0x6a76, 0x2}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x2f, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) r7 = request_key(&(0x7f0000000500)='cifs.spnego\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000580)='\x00', 0xfffffffffffffff9) r8 = request_key(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000004c0)=')systemvmnet0md5sum%!$)\\ppp0\x00', r7) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000005c0)={r6, 0x1, 0x1c3, 0x3}, &(0x7f0000000380)=0xfffffffffffffdce) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000cc0)={0x7, {{0x2, 0x4e23, @remote}}}, 0x88) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000600)="6e0009e647441100000000000000000000", r8) [ 208.178383] FAULT_INJECTION: forcing a failure. [ 208.178383] name failslab, interval 1, probability 0, space 0, times 1 [ 208.212593] FAULT_INJECTION: forcing a failure. [ 208.212593] name failslab, interval 1, probability 0, space 0, times 1 00:18:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x120}, 0x2c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e23, 0x8, @empty, 0x2471}, {0xa, 0x4e23, 0xe36, @loopback, 0xcc7}, 0xa0, [0x6, 0xffff, 0xfffffffffffffff8, 0x0, 0xfffffffffffffffa, 0x5646, 0x4, 0x8001]}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ff00000071100000000000000000000000000000950000000000000003300aec3371d92c19577bc1f527cec757d9355f6a3dec6405d57b9ca9536fb7bfadfe5e250889280ba1427c79879d6b32e2a30a9a1bb688e5f3269c823de6152f266f2b5bcfea"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 00:18:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xf31) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000002c0), 0xfefe) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x100000001, 0x2000) sendfile(r2, r4, &(0x7f0000000240), 0xaa2) [ 208.216773] CPU: 0 PID: 8682 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #247 [ 208.231082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.240463] Call Trace: [ 208.243065] dump_stack+0x1c4/0x2b4 [ 208.246712] ? dump_stack_print_info.cold.2+0x52/0x52 [ 208.251964] should_fail.cold.4+0xa/0x17 [ 208.253871] FAULT_INJECTION: forcing a failure. [ 208.253871] name failslab, interval 1, probability 0, space 0, times 1 [ 208.256051] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 208.272849] ? graph_lock+0x170/0x170 [ 208.276712] ? graph_lock+0x170/0x170 [ 208.280539] ? __lock_acquire+0x7ec/0x4ec0 [ 208.284787] ? graph_lock+0x170/0x170 [ 208.288611] ? find_held_lock+0x36/0x1c0 [ 208.292731] ? __lock_is_held+0xb5/0x140 [ 208.296837] ? ___might_sleep+0x1ed/0x300 [ 208.301009] ? __might_fault+0x12b/0x1e0 [ 208.305082] ? arch_local_save_flags+0x40/0x40 [ 208.309700] ? lock_downgrade+0x900/0x900 [ 208.313869] ? lock_release+0x970/0x970 [ 208.317861] __should_failslab+0x124/0x180 [ 208.322115] should_failslab+0x9/0x14 00:18:24 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x48) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x4, 0x80) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000240), 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2280, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000280)=0x1) getpid() r2 = getpid() write$P9_RMKDIR(r1, &(0x7f0000000300)={0x14, 0x49, 0x1, {0x2, 0x1, 0x3}}, 0x14) inotify_add_watch(r1, &(0x7f0000000340)='./file0\x00', 0x109) sched_setscheduler(r2, 0x5, &(0x7f0000000080)=0x1ff) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)=@known='security.SMACK64\x00', &(0x7f0000000380)=""/178, 0x458) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) clock_getres(0x73fa09c77fe3cc96, &(0x7f00000001c0)) [ 208.325930] __kmalloc_track_caller+0x2d0/0x750 [ 208.330621] ? msr_io+0x11c/0x380 [ 208.334090] memdup_user+0x2c/0xa0 [ 208.337639] msr_io+0x11c/0x380 [ 208.340946] ? lock_release+0x970/0x970 [ 208.344933] ? do_get_msr+0x1e0/0x1e0 [ 208.348745] ? kvm_set_tsc_khz+0x430/0x430 [ 208.352987] ? check_preemption_disabled+0x48/0x200 [ 208.358024] kvm_arch_vcpu_ioctl+0x945/0x3af0 [ 208.362528] ? kvm_arch_vcpu_ioctl+0x8f3/0x3af0 [ 208.367207] ? __lock_acquire+0x7ec/0x4ec0 [ 208.371465] ? _raw_spin_unlock_irqrestore+0x82/0xd0 00:18:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) finit_module(r2, &(0x7f0000000040)='eth1\x00', 0x3) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xd8a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x8, @remote, 0xe915}}, [0xfffffffffffffff9, 0x200, 0x9, 0x80000000, 0x14, 0x6, 0x7, 0x0, 0x5, 0xe08, 0x1ff, 0xffffffff, 0x3, 0x7, 0x8]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x2, 0xff, 0x1ff, 0x6}, &(0x7f0000000300)=0x14) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x9) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x1f, @ipv4={[], [], @multicast2}, 0x7}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x100000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 208.376590] ? kvm_arch_vcpu_put+0x420/0x420 [ 208.381012] ? print_usage_bug+0xc0/0xc0 [ 208.385093] ? mark_held_locks+0x130/0x130 [ 208.389343] ? do_raw_spin_lock+0xc1/0x200 [ 208.393599] ? noop_count+0x40/0x40 [ 208.397237] ? lock_pin_lock+0x350/0x350 [ 208.397255] ? __lock_acquire+0x7ec/0x4ec0 [ 208.397278] ? __lock_acquire+0x7ec/0x4ec0 [ 208.409795] ? check_usage+0x1a9/0x790 [ 208.409816] ? mark_held_locks+0x130/0x130 [ 208.409842] ? check_usage_forwards+0x3e0/0x3e0 [ 208.422623] ? mark_held_locks+0x130/0x130 [ 208.426894] ? __bfs+0x385/0x7a0 [ 208.430277] ? lockdep_on+0x50/0x50 [ 208.433922] ? lock_acquire+0x1ed/0x520 [ 208.437945] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 208.442261] ? lock_release+0x970/0x970 [ 208.446251] ? arch_local_save_flags+0x40/0x40 [ 208.450842] ? noop_count+0x40/0x40 [ 208.454498] ? __mutex_lock+0x85e/0x1700 [ 208.458566] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 208.462800] ? mutex_trylock+0x2b0/0x2b0 [ 208.466867] ? __lock_acquire+0x7ec/0x4ec0 [ 208.471106] ? rcu_bh_qs+0xc0/0xc0 [ 208.474650] ? unwind_dump+0x190/0x190 [ 208.478557] ? unwind_get_return_address+0x61/0xa0 [ 208.483510] ? __save_stack_trace+0x8d/0xf0 [ 208.487840] ? add_lock_to_list.isra.26+0x1ec/0x4b0 [ 208.492860] ? graph_lock+0x170/0x170 [ 208.496670] ? graph_lock+0x170/0x170 [ 208.500479] ? save_stack_trace+0x1a/0x20 [ 208.504630] ? save_trace+0xe0/0x290 [ 208.508351] ? kasan_check_read+0x11/0x20 [ 208.512520] ? __lock_acquire+0x2881/0x4ec0 [ 208.516851] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.522393] ? _parse_integer+0x134/0x180 [ 208.526550] ? graph_lock+0x170/0x170 [ 208.530358] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 208.535922] kvm_vcpu_ioctl+0x278/0x1150 [ 208.540024] ? kvm_vcpu_block+0x1030/0x1030 [ 208.544383] ? find_held_lock+0x36/0x1c0 [ 208.548462] ? __fget+0x4aa/0x740 [ 208.551920] ? lock_downgrade+0x900/0x900 [ 208.556083] ? check_preemption_disabled+0x48/0x200 [ 208.561109] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 208.566908] ? kasan_check_read+0x11/0x20 [ 208.571063] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 208.576345] ? rcu_bh_qs+0xc0/0xc0 [ 208.579901] ? __fget+0x4d1/0x740 [ 208.583366] ? ksys_dup3+0x680/0x680 [ 208.587081] ? find_held_lock+0x36/0x1c0 [ 208.591154] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 208.596094] ? kvm_vcpu_block+0x1030/0x1030 [ 208.600417] do_vfs_ioctl+0x1de/0x1720 [ 208.604317] ? __lock_is_held+0xb5/0x140 [ 208.608384] ? ioctl_preallocate+0x300/0x300 [ 208.612799] ? __fget_light+0x2e9/0x430 [ 208.616775] ? fget_raw+0x20/0x20 [ 208.620459] ? __sb_end_write+0xd9/0x110 [ 208.624558] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 208.630110] ? fput+0x130/0x1a0 [ 208.633391] ? do_syscall_64+0x9a/0x820 [ 208.637366] ? do_syscall_64+0x9a/0x820 [ 208.641344] ? lockdep_hardirqs_on+0x421/0x5c0 [ 208.645933] ? security_file_ioctl+0x94/0xc0 [ 208.650351] ksys_ioctl+0xa9/0xd0 [ 208.653816] __x64_sys_ioctl+0x73/0xb0 [ 208.657716] do_syscall_64+0x1b9/0x820 [ 208.661610] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 208.666982] ? syscall_return_slowpath+0x5e0/0x5e0 [ 208.672036] ? trace_hardirqs_on_caller+0x310/0x310 [ 208.677064] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 208.682083] ? recalc_sigpending_tsk+0x180/0x180 [ 208.686848] ? kasan_check_write+0x14/0x20 [ 208.691129] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 208.695995] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.701185] RIP: 0033:0x457679 [ 208.704401] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.723316] RSP: 002b:00007f17fe0a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 208.731033] RAX: ffffffffffffffda RBX: 00007f17fe0a56d4 RCX: 0000000000457679 [ 208.738301] RDX: 00000000200000c0 RSI: 000000004008ae89 RDI: 0000000000000005 [ 208.745575] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 208.753119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 208.760413] R13: 00000000004d0228 R14: 00000000004c02f4 R15: 0000000000000000 [ 208.769028] CPU: 1 PID: 8689 Comm: syz-executor2 Not tainted 4.19.0-rc4+ #247 [ 208.776858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.786221] Call Trace: [ 208.788822] dump_stack+0x1c4/0x2b4 [ 208.792508] ? dump_stack_print_info.cold.2+0x52/0x52 [ 208.797714] ? find_held_lock+0x36/0x1c0 [ 208.801800] should_fail.cold.4+0xa/0x17 [ 208.805883] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 208.810997] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 208.816668] ? check_noncircular+0x20/0x20 [ 208.820975] ? graph_lock+0x170/0x170 [ 208.824785] ? __wake_up_common_lock+0x1d0/0x330 [ 208.829549] ? print_usage_bug+0xc0/0xc0 [ 208.833634] ? __lock_acquire+0x7ec/0x4ec0 [ 208.838246] ? do_raw_spin_lock+0xc1/0x200 [ 208.842496] ? find_held_lock+0x36/0x1c0 [ 208.846600] ? ___might_sleep+0x1ed/0x300 [ 208.850774] ? arch_local_save_flags+0x40/0x40 [ 208.855374] __should_failslab+0x124/0x180 [ 208.859620] should_failslab+0x9/0x14 [ 208.863450] __kmalloc+0x2d4/0x760 [ 208.867057] ? mark_held_locks+0x130/0x130 [ 208.871814] ? __local_bh_enable_ip+0x160/0x260 [ 208.876496] ? __local_bh_enable_ip+0x160/0x260 [ 208.881200] ? lockdep_hardirqs_on+0x421/0x5c0 [ 208.885790] ? ip_options_get+0x34/0xa0 [ 208.889774] ip_options_get+0x34/0xa0 [ 208.893582] ip_cmsg_send+0x77b/0x900 [ 208.897397] udp_sendmsg+0x17a3/0x3b70 [ 208.901292] ? find_held_lock+0x36/0x1c0 [ 208.905824] ? ip_reply_glue_bits+0xc0/0xc0 [ 208.910191] ? udp_push_pending_frames+0xf0/0xf0 [ 208.914957] ? kasan_check_read+0x11/0x20 [ 208.919117] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 208.924449] ? __local_bh_enable_ip+0x160/0x260 [ 208.929123] ? __local_bh_enable_ip+0x160/0x260 [ 208.933797] ? lockdep_hardirqs_on+0x421/0x5c0 [ 208.938874] ? trace_hardirqs_on+0xbd/0x310 [ 208.943205] ? _raw_spin_unlock_bh+0x30/0x40 [ 208.947620] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 208.953094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.958639] ? check_preemption_disabled+0x48/0x200 [ 208.963656] ? release_sock+0x1ec/0x2c0 [ 208.968126] ? release_sock+0x1ec/0x2c0 [ 208.972107] ? __local_bh_enable_ip+0x160/0x260 [ 208.976782] ? _raw_spin_unlock_bh+0x30/0x40 [ 208.981212] ? release_sock+0x1ec/0x2c0 [ 208.985185] ? lock_sock_nested+0x9a/0x120 [ 208.989427] ? __release_sock+0x3a0/0x3a0 [ 208.993601] inet_sendmsg+0x1a1/0x690 [ 208.997403] ? udp_push_pending_frames+0xf0/0xf0 [ 209.002682] ? inet_sendmsg+0x1a1/0x690 [ 209.006664] ? ipip_gro_receive+0x100/0x100 [ 209.010992] ? apparmor_socket_sendmsg+0x29/0x30 [ 209.015754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.021308] ? security_socket_sendmsg+0x94/0xc0 [ 209.026069] ? ipip_gro_receive+0x100/0x100 [ 209.030412] sock_sendmsg+0xd5/0x120 [ 209.034610] ___sys_sendmsg+0x51d/0x930 [ 209.038597] ? copy_msghdr_from_user+0x580/0x580 [ 209.043361] ? get_pid_task+0xd6/0x1a0 [ 209.047283] ? lock_downgrade+0x900/0x900 [ 209.051485] ? check_preemption_disabled+0x48/0x200 [ 209.056540] ? __fget_light+0x2e9/0x430 [ 209.060527] ? fget_raw+0x20/0x20 [ 209.064494] ? proc_fail_nth_write+0x9e/0x210 [ 209.069007] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.074581] ? sockfd_lookup_light+0xc5/0x160 [ 209.079084] __sys_sendmmsg+0x246/0x6d0 [ 209.083071] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 209.087401] ? __lock_is_held+0xb5/0x140 [ 209.091479] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.097501] ? check_preemption_disabled+0x48/0x200 [ 209.102558] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 209.108111] ? fput+0x130/0x1a0 [ 209.111424] ? do_syscall_64+0x9a/0x820 [ 209.115411] ? do_syscall_64+0x9a/0x820 [ 209.119397] ? lockdep_hardirqs_on+0x421/0x5c0 [ 209.123991] ? trace_hardirqs_on+0xbd/0x310 [ 209.128347] ? __ia32_sys_read+0xb0/0xb0 [ 209.132906] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.138275] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 209.143756] __x64_sys_sendmmsg+0x9d/0x100 [ 209.148000] do_syscall_64+0x1b9/0x820 [ 209.151894] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 209.157261] ? syscall_return_slowpath+0x5e0/0x5e0 [ 209.162698] ? trace_hardirqs_on_caller+0x310/0x310 [ 209.167722] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 209.172775] ? recalc_sigpending_tsk+0x180/0x180 [ 209.177539] ? kasan_check_write+0x14/0x20 [ 209.181797] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.186667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.192336] RIP: 0033:0x457679 [ 209.195537] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.214454] RSP: 002b:00007f4dbba38c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 209.222649] RAX: ffffffffffffffda RBX: 00007f4dbba396d4 RCX: 0000000000457679 00:18:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x5, 0x4, 0x76, 0x7, 0x509c}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b0d576c3b328d79c99efff55285e7fb4aa767669399be28452725be1061859a1340456b3284fc989ad0382c9c16f3b5ac79109fc8a5330386e084ff7efe9291094", 0x41) [ 209.229925] RDX: 0000000000000001 RSI: 0000000020001e80 RDI: 0000000000000003 [ 209.237209] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 209.244490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 209.251771] R13: 00000000004d50e8 R14: 00000000004c351b R15: 0000000000000000 [ 209.270473] CPU: 0 PID: 8693 Comm: syz-executor3 Not tainted 4.19.0-rc4+ #247 [ 209.277797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.277804] Call Trace: [ 209.277825] dump_stack+0x1c4/0x2b4 [ 209.277844] ? dump_stack_print_info.cold.2+0x52/0x52 [ 209.277862] ? get_pid_task+0xd6/0x1a0 [ 209.277888] should_fail.cold.4+0xa/0x17 [ 209.277909] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 209.303070] ? graph_lock+0x170/0x170 [ 209.303094] ? __f_unlock_pos+0x19/0x20 [ 209.320014] ? lock_downgrade+0x900/0x900 [ 209.324182] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 209.329736] ? proc_fail_nth_write+0x9e/0x210 [ 209.334244] ? proc_cwd_link+0x1d0/0x1d0 [ 209.338326] ? find_held_lock+0x36/0x1c0 [ 209.342417] ? ___might_sleep+0x1ed/0x300 [ 209.346583] ? arch_local_save_flags+0x40/0x40 [ 209.351178] ? __lock_is_held+0xb5/0x140 [ 209.355278] __should_failslab+0x124/0x180 [ 209.359521] should_failslab+0x9/0x14 [ 209.363331] __kmalloc_track_caller+0x2d0/0x750 [ 209.368007] ? strncpy_from_user+0x510/0x510 [ 209.372417] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 209.377967] ? strndup_user+0x77/0xd0 [ 209.381803] memdup_user+0x2c/0xa0 [ 209.385352] strndup_user+0x77/0xd0 [ 209.388988] ksys_mount+0x3c/0x140 [ 209.392532] __x64_sys_mount+0xbe/0x150 [ 209.396523] do_syscall_64+0x1b9/0x820 [ 209.400417] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 209.405795] ? syscall_return_slowpath+0x5e0/0x5e0 [ 209.410731] ? trace_hardirqs_on_caller+0x310/0x310 [ 209.415758] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 209.420805] ? recalc_sigpending_tsk+0x180/0x180 [ 209.425568] ? kasan_check_write+0x14/0x20 [ 209.429814] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.434670] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.439865] RIP: 0033:0x457679 [ 209.443062] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.461972] RSP: 002b:00007f6ac8872c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 209.469696] RAX: ffffffffffffffda RBX: 00007f6ac88736d4 RCX: 0000000000457679 [ 209.476965] RDX: 0000000020000200 RSI: 00000000200001c0 RDI: 0000000020000040 00:18:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:25 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') [ 209.484236] RBP: 000000000072bfa0 R08: 0000000020000240 R09: 0000000000000000 [ 209.491505] R10: 0000000000006080 R11: 0000000000000246 R12: 0000000000000003 [ 209.498777] R13: 00000000004d3b58 R14: 00000000004c297a R15: 0000000000000000 00:18:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) get_thread_area(&(0x7f0000000100)={0x9, 0x20001000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x3, 0xf112}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f00000015c0)='encrypted\x00', &(0x7f0000001600)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001640)='em1:system\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001540)=[{&(0x7f0000000280)="5ce2e9650f12d8a00e3cd1d3e90ab0f06508d2edb6abdc7763c7b8dcff1927f05e1337c6b305bc6def1eb40d2017438dac87a6c7223e667e80645b0bb1a8d582521a01ce7a80499882877ded8bf47b4202a004ffcf7a3a", 0x57}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="9c9daa3a947f393b8ead777467388f1ab203ab8a5b21c783f0a5c0e11f268ead1a46ef55150704b22a28315b3fe999b78ed12cc43b48946ced824fe55564211be3c42cb3c214bc3b64c1198b042d88ef4ec4b818af06d4cdac73", 0x5a}, {&(0x7f0000001380)="9c74f82f8f29704b50631848dba51ce706990deae9635784ef458834d69a4a4e1fe7c199da595c007e15ae62ff3c92d3666440a71ba437fd410cdbf5178d01ea42df377ecc4fde85894f0df51ffddfc7f1f0908139a0f6d273471bd387ee7ca3ea3c8bae0875931cef58016df8a23e83f415e4a5f955380cd63e1978c8afcf158f72c9093478599c360d9bc6c69a3ea53918df4ed8642b5b69b16c80ac58cfb898186d51dfad9cd1118706cb205b53eaf5f91306", 0xb4}, {&(0x7f0000001440)="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", 0xfc}], 0x5, r3) r4 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0x26b}, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) r6 = dup3(r0, r4, 0x80000) setsockopt$inet_tcp_int(r6, 0x6, 0x16, &(0x7f0000001680)=0x8, 0x4) prctl$getreaper(0x19, &(0x7f00000017c0)) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) mount(&(0x7f00000016c0)=@sg0='/dev/sg0\x00', &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='qnx4\x00', 0x0, &(0x7f0000001780)=']\x00') sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0xe) 00:18:25 executing program 5 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:25 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/.ev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0xa, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:25 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x80, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)=0x0) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r4 = syz_open_dev$loop(&(0x7f0000000cc0)='/dev/loop#\x00', 0x9, 0x180) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000d40)={0x0, 0x80000, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d80)='net/ip6_mr_cache\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000e00)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000f00)=0xe8) r9 = getgid() r10 = timerfd_create(0x7, 0x80000) r11 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000f40)={0x2, 0x0, @broadcast}, &(0x7f0000000f80)=0x10, 0x800) socketpair$inet6(0xa, 0xb, 0x6, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r14 = epoll_create(0x8) r15 = socket$inet(0x2, 0x80001, 0x2) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000011c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000037c0)={0x0, 0x0}, &(0x7f0000003800)=0xc) lstat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003900)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r21 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000003940)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r22 = openat$full(0xffffffffffffff9c, &(0x7f0000003980)='/dev/full\x00', 0x20000, 0x0) r23 = accept(0xffffffffffffffff, &(0x7f00000039c0)=@nfc_llcp, &(0x7f0000003a40)=0x80) r24 = bpf$MAP_CREATE(0x0, &(0x7f0000003a80)={0x0, 0x7fff, 0x10001, 0x80000001, 0x2, 0xffffffffffffff9c, 0x1}, 0x2c) r25 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r26 = syz_open_dev$usb(&(0x7f0000003ac0)='/dev/bus/usb/00#/00#\x00', 0x1, 0xfb2f75a5c9326e41) r27 = openat$tun(0xffffffffffffff9c, &(0x7f0000005080)='/dev/net/tun\x00', 0x200080, 0x0) r28 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000050c0)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000051c0)=0xe8) r30 = getegid() socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000005200)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = dup(0xffffffffffffff9c) r33 = socket$bt_hidp(0x1f, 0x3, 0x6) r34 = accept4$inet(0xffffffffffffffff, &(0x7f0000005240), &(0x7f0000005280)=0x10, 0x800) r35 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000005840)='./file0\x00', &(0x7f0000005880)={0x0, 0x0, 0x0, 0x0, 0x0}) r37 = getgid() r38 = socket$nl_crypto(0x10, 0x3, 0x15) r39 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000005900)='cgroup.subtree_control\x00', 0x2, 0x0) r40 = socket$nl_xfrm(0x10, 0x3, 0x6) r41 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005940)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000005a40)=0xe8) r43 = getgid() r44 = getpgid(0x0) lstat(&(0x7f0000005a80)='./file0\x00', &(0x7f0000005ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005c00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005c40)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000005d40)=0xe8) getgroups(0x1, &(0x7f0000005d80)=[0xee01]) r50 = fcntl$getown(0xffffffffffffff9c, 0x9) stat(&(0x7f0000005dc0)='./file0\x00', &(0x7f0000005e00)={0x0, 0x0, 0x0, 0x0, 0x0}) r52 = getgid() r53 = dup(0xffffffffffffff9c) r54 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r55 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000005ec0)={&(0x7f0000005e80)='./file0\x00', 0x0, 0x18}, 0x10) r56 = openat$mixer(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/mixer\x00', 0x20000, 0x0) r57 = socket$nl_crypto(0x10, 0x3, 0x15) r58 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005f40)='./cgroup.net/syz0\x00', 0x200002, 0x0) r59 = syz_open_dev$usbmon(&(0x7f0000005f80)='/dev/usbmon#\x00', 0x3, 0x20401) r60 = openat$md(0xffffffffffffff9c, &(0x7f0000005fc0)='/dev/md0\x00', 0x2, 0x0) r61 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006000)='/dev/vcs\x00', 0x4000, 0x0) sendmmsg$unix(r0, &(0x7f0000006180)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000200)="761ed243409eaa02f03c9231c651c05c29df063f176477507b1eb533d87c9c67d67371640c5e18ce463190dcce1a768ccdbdaf2dd11ef70b2422bb7ea659170303af16aad9506dcc090c5e901076b60c3b725367a0460f5f28d2f3e24372a47cc520cdaddb6f97142253b1c56de878106937bd98e8c981c96c474a5ec2c4af8c5bd4bb867d2516faa5cd2d71410c38b22976522d9fa0d078bd5a4a152d545c", 0x9f}, {&(0x7f00000002c0)="b65e", 0x2}, {&(0x7f00000013c0)="bb9f15c4af0388400d10dcb26c0bc08ed3338eea01d41f148ad57fb117019f19762b38b0b1dd162ac192eea080ffedfc29c3c6ebc5f3ff7b951f1c802d438ae7d7b98717ea3aba45a7eb59cbbd4346b90967b22bc294cdbab4d43ac7c5df2657ffebe8103962c1f3c01814f333831f394d4497a273bceea30c553a739bd29523add138e7f499b710946d1715c0b1e8c92492e955865395bc62141d45d8a8f0fb1f4c2e49a30c1be0fa1abba09f17ea5d08c395a190df71a6435aa1863b48146ac733d23c70a837c615bfb1b35ed2b968d6af0253360e60689cdb616fc615fd7dcf30e31cf1781c8c14cc409f4b20dd469e93894e643bf3fd654527694741137d31649940e8b12c4114c9d62b6baa1077cfcea690f90810f753b9c4f4e1478ded2314fdfd76b80ac4bdc1b1b2f8f39aca4b48024b8ec4d15d64619c79e5657adc0a6e7843b7000b9d855f24a9988d120bc2a1e64f23c0290dfe436d878671fc2b976b0b3521cc31484dd41b2cc75110775a69355145ac7fce5fe2ecd11c9321fdb3c3ec510c12b043c9d8732a34dcf19308079dffab26939bae23726be870bcb4b46a4f7336ec0bd494bdc60ec397c85dfaadf0d58513b8bb5719edfee03dc1ed4e4455c767e19fcdcf2360e09da0bf65e5e6e80515ec459e9d883016c0bdea87ae083fdf225184ec35598b8f40e50c08a2f1ec62c24b8f1f8fc3e3eb789c8ea94faaf11a5fdbf10039d8998f098e5172a503587b845a56a90734978306db42259923806cfde28021618a775cddabc957596a5f5bc03b67961f927d382f1d09956f1875748d9bfc8387dab4c9198635f29a65b98e700b5cd9d1881683fe9dd6ceabd7659653ab01361edaf6d99246ffcf5f26560c0a40e1bb1ecc85332e666b86a2931ae62f5bd741614e826cd00a8f4ac179afb2440b8e4562e659a16ebec4c94d8f1f883a656b3b8708ef30ae2f2ac51b6796110804a6bfa8cf858beee9eec748e2bd2938460778d46b0c2082ff770f32e6e6c9845685ac220997fbb333c46d361ecddc9ecdfdd90cb59ef1c8a8870f19985dc532b80ee701539f633731e12b55d13b906fde2b8a3a4b63830263fa966de54c81fad081345ada5fd5d71ef819a57740c923bb216b69b8e8f555bf4319d49b77b77a5e4b1dfdc3f93e72db2898873d8751d4ddc87b636031c9580d63a728f967daaf819862c9af43fc0b2d03665733a5a13f9d4d70a2a8b3822d0e14a59d52685f9e64a354f0e2cfd721203323e45c24cdc514059e7dd07f7d26c830b6cea5dfa8ab00b93ba3fdc867d24ae69ab939bc66b24fa913a5878ff12e81ca866a33df424964736a7ef48f75a1ab5ac231279db7dd394cf394c4fc4cddfe6049317e3403d5b815675bc13c29b4a3fd2ad21e37f3db359a4f859634cbd8a5c7cc75d31e78033269abfc7f208762845d3c79690c94b23e8ca3a4c76162fa008fdbd945a6c0a3279983a3284944c1c45148dac3adb363999d5058bbbbfd769783deff8e7d55b56959bef49acfa9b34046f221147b9908ff4a807688523a247ee3cb8a74a0499c63fd573f464baa65e6b6b3521a14c6b5a082d13a633e4d8a5c9fa86ab0af2afc954754a53a2bb95d7034aec81dbe65421f8604de683fac82ea778d8d43b8e5092caa2531fa08ae9b305ea0cf441a6c44a884411657c7e2ed073d80ff72c72d720f287b9bbb0a8d8f0450755ed0c933ed4b9b924474ce22bba17bb9e88833a7f7bff46bc019f72ab3488403dc4b65645fadf977b5dd2e0c3344eebfa481d07bff697afc35de37a3899c6e145c945c59de6f6df0b4ecafcfb68d4a79a3107a149859fe35722a534f4be9c7d7be966fdf07aba06deeb048cc4338d3832fc18c310ae945c05aefb66e303a04b9fccc6a1b23b2426673928c97523a50608b7fdaad5116e64cd316ec8a6b05aa399cc5040f27c8ee38a3a2ca4e0d5f7d24989e9c0e9636d5dcac9939166c82754520aa79d3e51d01b00c8e308178a189084a3fd439c38d3c83c8d8a6b187ab83ffcb15948cc2d1a80e8563c361bcffd8869a371ecaeedc0a4df05a54d20ff06d94b4a51307cbbf80cb234f3d389ca4aaedc7c6306898919f8c74134cef43efc45f160d55f8bbfd5d723b3f971ef3e4ff53a8bbf4106418e89c747e4500571adea7f861e882caa97d1f84c5d066245323d9473cd7a6bd52d9ebe44461507b114f7ca041c7584de54d92fa6e77304eab32f856f39a44971d12fb2f2adafd6f4163a6a166b56866a438ca578fba8f14f7077a8d1b446d4d8c5e3fe5941aee1caf76cac997138cebdeb98b133578e78afbe0847f4386a836c14b9160ece68b125ea857e74552ffa834872d976896afadef6174d39d002f3c3fdcf54adc37e3c2bf94aa1cc5d9dd390e0eb30c1a12ca306b770d736b5e30f0bf29e755d10d284873b22aa1aefdd46a70ae45b12fa8de2faf99d84563cf0f9d121325054f089ba8d052720a862c72881e967ef4b4c0cedaba7c52a2cef25f2566228f6c44ee324e5185ce97c32838b9e95afff43c603208959bde19c08e5a92f32519db8f535f6b74c882aa116fc5f158e41e60b2671cf1f7cb3804d4e9bf1742500dabf1992b78d2af0f43bb57f9f29094c8d85d370d415e00072871e2b4d2e1a16ea98e32432b820b630eea7423dcba7c132b9464d07b67291ada44acace5ea142cb66685c3d051d39e1aee238e53d72f3942a9b82ac3e6e2d71974775ce8edf4e21c4ed7c6eab2a95e413eb923e27fa55088d673891e12201f29f7732bf41f5ae2caf8a47ed0dba514d3787a86f9def7cc891f1f1b88c5974ac83dbd940b404d5bdeea451461a4f5b982be36b52d9ec220b435d1813d32d99db2dec0ef00c5a25e569b66487a5eba4767365bb530cd74a8f22fa5aa3226d81f06b68d1615c3364a59480f6f2376294f842dc8591a12be486819c8ef0315629049da7a075690e55931aca2aa0bb656e1455acda4bc75b48c4d42108c0f782558ca37cbbc11db2c09461e5d8f282005f96811f4ac5e4f01263379f557964f5c539fe6903175b5a661578ce5e0e2cbe3ca5ca19dfa92327c0e9b2e96d36f034a2991b533baab66d25e641ca6286c278d833ecfdcde0121b84b72d6ddebbdf12c377985ab06af40bf8be4a2c5903994dce9b73d835f09aeab6d1742e02e79b05f24585a20b147447058b970aa327a301d7e901b3d65c9926de5c37499f304c218c85782ed73f409940cfceb189340d2dcf6638bbcf9fd0e79ae79696696b4f16c2eb3c6674b7559b5c9790058ee1ee45179ce038af886c308e77a02273e1ebd4e6fb3533c656c2e38c39871b571c056886c17754d0326ec0fd90df27b7d658808f9af38b9f30bdf0521d13c755edd9446bd1bf26f84a56cda2146a6516524c3fe1fbaf76c86a08369ddb586d860cc5fd106640fab818a59d30714bea9d7d7ad03e79f4560b43ce340270034590fa51e128de4e9ae254a402eabbb9c2ae8866d2eb6f52083aebfa28f61daa41a096ec9553b21eda987c12b54ea1f497341f762afb72e63ea69491eda61d49d06b0804c4f7a137be87388767eb301729b6e195c0837f307782653bd758a339a3b83a6ad205a0710a5cff29a591ce3707536a660f106edd6b6b01857f043a71de8367259053fa62e4c60296c253fe8991be1b3b52e1ab68b989538d31ee7d2c01688e21376d02dea0869042e4eecf969f2f2a399f33a4bd7644dc8c84b6675743bf5db1fd06f300aede9c18087f75176e6a785b5b44c73a8088448dcb73469551674db4e13824c835186985eccd2f67e76dc762ef01ae1df1702126fb205b3b768b58d2d8e49426cea1d2af16f8d6a10c06887cb76ddc5afa5c000774a74c9192c53088c6697c7e9cde1fec1c9c2dbd0fcb158ca1cf521b11f1e3d688dab770529550cda2c0b58cb5d7c9bc52d758f6a7076b4ca75e02f463594d95bd5e3cfa89b0795a6df4606cfe579470b09e7611185f975d2e49adfb2165510b2253ebfa801aecb834aa9447036c05ec3c50786874c61e7d17d5d9ac6e094a59ac5deaf93cc9512d034be35f4f16128a6b8e25c6bb41b4bfbdcce531b5dfd73983b4bd812fd33c4809056c507d0625c4277c4cfdb0aefe7474e833698566242764a01f8a964058bd62f8350fea08f4851c431369194353229bdc7d689e8bdb4d1216443abef3632ff9a08902fe23dee2149c0f82f34ce3e95273e81fb60f5fc2f1240cadf6f9dfdce8991cf35344a2cdb98901b1a7f511606ac218e33706d65679e7f49b330c8102ad18104cd32aa78106fa16a21dc000310c2cb50b9809a5fdced2daae87a1694c7585acadd6c80d50806907ffa902174c45cd4678a7da51cd76de48c7b1bf4c2ca0e0588893ad881649d458832e9f8107b3a790c2ed97fde382599a48c38ccae364b91d9833a690b234dc6514a02e5f21a0727c6ad1a441f9d30ec7c97ef5ac86c55e3def9ea5097ccb51ebc4d49a393b6867d2d7cb7e9b94c851ee1b8117d48ed87f5b282f880cf68b5339a138b18babaf0e50fe993d962673896f24d1a7748a8faebb1def2edeb03bd1bce359e92d02639e6dff47dab053988be3433240fee0e0557496fe52176832763b7b187f453b21bfc3ad8ba7d27e30f02e6328f5aa02a89f8a4e0ba09cb313995fdbf8fa7f70145b3601bcf451a2b162358d3d7692e925904383bd6ab8bcf6a573e6a5101e10ba41d096f9d6df81f7dd0aaac4d98aedb5b24be346c7c67e59948b4882c74bedfbf30b7a7a877410e10154ab188f5d33d8693446aaa75450caeb4041502ed9724177ad70e1714c4e0061d6eec52978bd1610ef6ab266150298592fd0291642cad063596f54efb03bc0b74c6bdfb1427de5fcbee633c16ad7f540ba62e1af84ec64b21bc92179e1a944765c667a99de9ef7925d9004abc7f1b499502a668657325764d060fdb6685264f952dcb696212617dffeeb056d9ed7cfd58993f220c573c923cefa0d22798c084200d1cb613ca82356cfbdb6703ceeb1446937a67c1845ef25f818d9d6fdaed957d40ecf6c2a69209d5e24358be6764ec0e528da115ff55d1db009831d2db9e103437ad084ed06b9d73533ebaca4891b099ea29fd649e5afcea582ea2d1e30564e3fce5513d9e9060c4fdea522088b0b07b3626b28b059509d74cc5050a52323a589c7f2b97b4ef7ee158448fec1cca718617fe0ec65ce8a6c99874514338be0e110d19f7532f3bb38ebfd0cdcf60a00193a6afb60c8f62576cf9c8e31b4ed219f998dffac82f9a5724a5f6fb22c1685b98b0c94c9bb8f1163fd3f4456959b007c62cf10031d2c9095546f16073323a450ce2766ffc1999deaa7ca69a1026729bdf10abbc6af9de3144bee820a1904df31f33983470cdbb6844558eb4c96a07820694adf1b06a7f49a33e747a8973970863b2de7fc6e9e078e9ca60ee5ef8ef222042779d8f2305ad1a4ae5baa7560301c8e5bea25b01eb67d74b0dbce1ad589496cb7a839e8f2753a0ca12386d021d9a61a28c8d493ee443c0dfcd2f6d4c9ed3084e0d8fe11e5f9a4112237090dabc8a78c2ee810da2580d8850f6b1880c9a9b1b336497bca1b70d65fd04f0b828d207c29a398db633ee6b6a3667470edd70b54b452fa5894916f59cd7a43e2827fd861d0e9bcc91ed46152e33bc0bbf03c885c9850261d86d1aff0debf9559593df4205c9be562dded8ff9f4a94ec632f3eaf0bc9de8a96db7964cd0eb8bc478f7a7e420d2aa40b304500edd6d6863b36d7b3ba86dd351e6047e142", 0x1000}, {&(0x7f0000000300)="34e4b49c84adfc1364d5e1cd50b319da00b0c22d352f1b41922766e0679a2039dbdaf547bc606483f4ccb6419dbb1c0d5267da230ee49bd16ddd365762b3b2108bcdc29f2711323b08fc", 0x4a}, {&(0x7f0000000380)="2d6782125b979adb4e984f34db48b92603388b96d138ad2696f0238f37ef3b9ada43f54b2eeaf0c126ca3d517840cc60c70bc0f919bd33854431c935179ea165949fd5d4bd8db603a8ec762b4693b268558888d0bf8debec71f7bbab1f52ee4261dcaf905b6155239c3a3381816b276d72c2a9288a744f9dc893c9bdc014e397823c3d8e53a1f0501ec01285689267be6f18644d0330d155bb80ea1af933e65e96f1d30b1aa973172208f3d3a58769a5e4d2f948a391706383d379ee0f7787b4368a09a4e5ec7bc976ad2ee52ddf361342138d0d3b", 0xd5}], 0x5, &(0x7f0000001040)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r4, r5, r6]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r10, r11, r12]}, @rights={0x20, 0x1, 0x1, [r13, r14, r15, r16]}], 0xa0, 0x4000000}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003740)=[{&(0x7f00000012c0)="8328f14587cdda0dbe2d7e80a82f77bc4bea0198ee3636f4d490d41f15c97cc1daccb8e3820d28ffc2d3ecd1d60c16f47553148134dc376ce60988c04c3c9c612f2fd47630e868b8875496d8df24a8a1b8d8992b69fc5f879ef5bbcca4c0cd7279ceb1b95420274cfdd582c5a28ce75227723e9771523604749443cbca7f0eba2ff1d565313bd0cbd9e4406dd4fadf696f8c343df1df6a11fdc9b058cb", 0x9d}, {&(0x7f00000023c0)="0d1cb92c2a1d910fc846536f455b1d9c733da700e34f6fc016a6efbb83231d6473f6abd4b3cb96680916330e817147b2f3175e0c7700d7bdd8273c5226ae87e6cfa9a5ee0e3f0c29862030309ab265755c5ec463bce6701b4b4127295f0b181d7160c624882fa16cfceca607afeb1a733e747810059953429f25ebed990c7c7bed1c40bc19d8512f27bbef6a10e9d4966a4ee4daeb75e1cd872c78d1a3cf55ba85e6b79754aecb47e36dbdbe4a56e1824daaf94b235ece9697be68d8ec6c31e39787e845ca8258", 0xc7}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f0000001180)}, {&(0x7f00000034c0)="d3a60219b8acb9e0ad74203673f98bcc4c4c58fb8fc85be0e35b06bdd3607ce06d1015e03c26214f730143622c0eee9c70af0ff537c7287a2ef3872ddbe3e095d771e1c87a11e5036dd80962cd138c9f4d3e4a6671f4ea0e6f5178b3a6b21720681b99c63c70965886fc59e0c370af803821f4d2c7496bec61e67c3578d6946586886466d990f0183c7e3a893ccb68948f298f9a208375112926c108e71d1f93a21a56a9f33cd36c243f390f0c2e6098c436d9276ef19b53394cc6e218", 0xbd}, {&(0x7f0000003580)="41255a32c4d66690c5fc5077ac84435d6e72b68bfe17bb1536b244d17a5fc08177fa40eac357b554f02b248ca5b463b4d29fb0e8c01ebb8d1774b35c5fce9ecf54c3e29ef4fb5228985dbd6044c13dca14ec0420793096d1e2880115abbaf48aa5bb5d6cf5b3f4b08a70b0820a1546c4f3ded6031479a78d2c1795ff1ccd4f72f41f2cd8165b4d07e43fef2ff3c25e99be7ff6b461f896ef31c89dd9801a", 0x9e}, {&(0x7f0000003640)="534de3b606a667ab34463a49ab1e5ff1b3f5f81534a7f22c2b2ddb925f6a047b7f3a55dea0214c297f5ce7316cf140b13ecec6c1d13046cf0f622bb95f6dec453f8d5a8b2007e4ccae889c84b27044cc2db0f317dd4890a3040cbcf8392e79d0dc0d48af31775ed1ee1eb7318bbe89e35666fbee8b843f7729bffd91485b0e28ee90f2cb5872ab83d6c066963af66da22b760d884330127a0d58a012dda06628520151eac53fca82331ab7936a71dd525b4cbfefdbe18b57fa50ed9fbc88ec9fa8e4d13fdf9620ad2897565506504ae66dd26e", 0xd3}], 0x7, &(0x7f00000052c0)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x30, 0x1, 0x1, [r20, r21, r22, r23, r24, r25, r26]}, @rights={0x18, 0x1, 0x1, [r27]}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @rights={0x18, 0x1, 0x1, [r31]}, @rights={0x20, 0x1, 0x1, [r32, r33, r34]}], 0xc0, 0x80}, {&(0x7f0000005380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000057c0)=[{&(0x7f0000005400)="12b51687c844275796c68b05261e9b68d0ffc7eb45b57061c74cda36c0a5279bd5c414b8c1eac600d1d3f0a47a75d412a892e746951f44e111def7ebbbcb6467a9cbc7968ce739984390a0c270fa7234fc2fe28a7f69450aa8acc6c4b032896fab2738f3eff9df648acd690eff8e2fdf9ffb29aac148a84668416f960566bcb1f2491fd4d20e78745c04f4dddaab7b7faad96dfbc48c555e09200ba062fbbad8772f97ac36e6d51a8d75b3664758a23554047f07a283e00e7e12bb2573d01fdd6b5a36e6222ac51113d17e24364a5ae0635af4f99ac537eceb4792ec53585d70169efdeb4541a94a28a1b9e4ea67350047bec2edec0968a77b", 0xf9}, {&(0x7f0000005500)="e3d047a50345cdf142e4ef48ff3b5ba778a29358904dab832af3ba34e0daf69d8034763b7bada02e1398b6c14b8d8ba4b9f3bfde2e3f35f10a1d3785f0adb57cfc74c5c1b1651bd3e63e041621f1751799e363bbbcb01b117df9baa86ef5c593394d24be9932a2f74af87173285155f637eea87fe493945fd752d6b70206af8126b1f201891b7b5cea82e056a8831ab2f95765cd84", 0x95}, {&(0x7f00000055c0)="b0fe5d56216eeb7ea08c9d951a7065f96acb20887d40a42694d38914c1f82a725fc15b4736949003a6f804da00660648b9348a29e725e759444c414e1cb059f112b3d0c46089fff55a7aab", 0x4b}, {&(0x7f0000005640)="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", 0xff}, {&(0x7f0000005740)="ff8b272dc95566daa1d6f956639dfbf15aaf5fc2445c39e05d3428b45c356a8f4b5b247ef390aa06eacc6d", 0x2b}, {&(0x7f0000005780)="15528be04244bbee80b4ab7272ee", 0xe}], 0x6, &(0x7f0000006040)=[@cred={0x20, 0x1, 0x2, r35, r36, r37}, @rights={0x20, 0x1, 0x1, [r38, r39, r40]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @cred={0x20, 0x1, 0x2, r50, r51, r52}, @rights={0x28, 0x1, 0x1, [r53, r54, r55, r56, r57]}, @rights={0x20, 0x1, 0x1, [r58, r59, r60, r61]}], 0x108}], 0x3, 0x804) r62 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) preadv(r62, &(0x7f0000000040), 0x2eb, 0x10400003) 00:18:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x80000000, @remote, 0x7}, 0x1c) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x56aa, 0x11, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x6012, r2, 0x2000) 00:18:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x1000000a, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:25 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='//ev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') [ 209.974295] ion_mmap: failure mapping buffer to userspace 00:18:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) [ 210.047400] ion_mmap: failure mapping buffer to userspace 00:18:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000110001020000000000000000000000008702b9f6e11e6fa1763445967a27ace5008360e5984159cb913a5871107a746be579d5ad89feab6db5ee577febe6328ff14f87e5c266dcea7d095ef744c9e74f4a30f0216ceb3bfdeff07dfc1df94cf0ec21c69f09537fc9746b222e5c261f7761b11873db986d028f76fb214c33e98e35ea7fbaa5e685fcbf", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b001f000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:18:25 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/.ullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0xffff000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) [ 210.257524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 210.315535] cgroup: fork rejected by pids controller in /syz3 [ 210.330224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 00:18:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) get_thread_area(&(0x7f0000000100)={0x9, 0x20001000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x3, 0xf112}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f00000015c0)='encrypted\x00', &(0x7f0000001600)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001640)='em1:system\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001540)=[{&(0x7f0000000280)="5ce2e9650f12d8a00e3cd1d3e90ab0f06508d2edb6abdc7763c7b8dcff1927f05e1337c6b305bc6def1eb40d2017438dac87a6c7223e667e80645b0bb1a8d582521a01ce7a80499882877ded8bf47b4202a004ffcf7a3a", 0x57}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="9c9daa3a947f393b8ead777467388f1ab203ab8a5b21c783f0a5c0e11f268ead1a46ef55150704b22a28315b3fe999b78ed12cc43b48946ced824fe55564211be3c42cb3c214bc3b64c1198b042d88ef4ec4b818af06d4cdac73", 0x5a}, {&(0x7f0000001380)="9c74f82f8f29704b50631848dba51ce706990deae9635784ef458834d69a4a4e1fe7c199da595c007e15ae62ff3c92d3666440a71ba437fd410cdbf5178d01ea42df377ecc4fde85894f0df51ffddfc7f1f0908139a0f6d273471bd387ee7ca3ea3c8bae0875931cef58016df8a23e83f415e4a5f955380cd63e1978c8afcf158f72c9093478599c360d9bc6c69a3ea53918df4ed8642b5b69b16c80ac58cfb898186d51dfad9cd1118706cb205b53eaf5f91306", 0xb4}, {&(0x7f0000001440)="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", 0xfc}], 0x5, r3) r4 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0x26b}, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000080)=r5) r6 = dup3(r0, r4, 0x80000) setsockopt$inet_tcp_int(r6, 0x6, 0x16, &(0x7f0000001680)=0x8, 0x4) prctl$getreaper(0x19, &(0x7f00000017c0)) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) mount(&(0x7f00000016c0)=@sg0='/dev/sg0\x00', &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='qnx4\x00', 0x0, &(0x7f0000001780)=']\x00') sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0xe) 00:18:26 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev//ullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/222) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000002c0)=""/206) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3f0b, 0x8000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0xff, 0x7fffffff, 0x0, 0x3, 0x1, 0x2800000000000000, 0x0, 0x6, 0xbf5c, 0x4afe, 0x4, 0x0, 0x9, 0x7f, 0xfffffffffffffff8, 0xfffffffffffffe01, 0x7cf, 0x7b5}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000100)=""/61, 0x1000000, 0x800, 0x1}, 0x18) 00:18:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4068aea3, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000a3c0)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000007d80), 0x0, &(0x7f0000007dc0)}}, {{&(0x7f0000008f40)=@nfc, 0x80, &(0x7f000000a280), 0x2ec, &(0x7f000000a300)}, 0x2}], 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40440, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x3, 0xdd, [], 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/221}, &(0x7f00000000c0)=0x78) 00:18:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x1100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4004ae8b, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:26 executing program 0: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x200, 0xa01) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000401fffff77c008ec688c000001018dd"], 0x14}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000180)={0x80000000, 0xffffffff, 0x200, 0x1ff, 0x40, 0x7d}) recvmmsg(r1, &(0x7f00000013c0), 0x0, 0x2, &(0x7f0000000140)={0x0, 0x989680}) 00:18:26 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x11000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000300)) r3 = dup(r2) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000ffffffff03000000005a8713040000000000000000000000"]) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000680)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0x0, 0x7fff}, 0x10) 00:18:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0xffff0000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="d0588c6d81e7d0819afb26acf3f03107f2ac6f", 0x13}], 0x1, &(0x7f0000000400)}, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x3f00, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 00:18:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4004ae99, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:26 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0xffffffffffffff23) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x442200, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000180)={0x7f, 0x5, 0x5, 0x1}, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x140) writev(r1, &(0x7f00000000c0), 0x20000000000003fa) 00:18:26 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x1000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x3bc, 0xfa00, {0x7, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x800000000}}, 0xffffffffffffffdf) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x1, 0xfa00, {r1, 0xd21}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) 00:18:27 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0xc, @rand_addr=0xb2c1, 0x4e22, 0x0, 'lblc\x00', 0xa, 0x6, 0x72}, 0x2c) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'nr0\x00', r2}) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x6201000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)=@getspdinfo={0x158, 0x25, 0x420, 0x70bd2c, 0x25dfdbfc, 0x2, [@lastused={0xc, 0xf, 0x80000000}, @address_filter={0x28, 0x1a, {@in6=@ipv4={[], [], @multicast2}, @in=@rand_addr=0xd8, 0x2, 0x9, 0x1000}}, @srcaddr={0x14, 0xd, @in6=@remote}, @policy_type={0xc, 0x10, {0x1}}, @lastused={0xc, 0xf, 0x7fffffff}, @sa={0xe4, 0x6, {{@in6=@loopback, @in=@multicast2, 0x4e20, 0xffff, 0x4e23, 0x1, 0x2, 0x80, 0xa0, 0x32, r2, r3}, {@in=@broadcast, 0x4d2, 0xff}, @in6=@mcast2, {0x9b, 0xa3e, 0x101, 0x800, 0x6, 0x246, 0xb612, 0x2}, {0x8, 0x6, 0x3, 0x4}, {0x8000, 0x7ff, 0x5}, 0x70bd2c, 0x3507, 0x2, 0x3, 0x66ce, 0x32}}]}, 0x158}, 0x1, 0x0, 0x0, 0x1}, 0x810) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001400010000000000000000000a400000", @ANYRES32=r4, @ANYBLOB="080008000001000014000200000000000000000000b354bb3fadcfe4708c5dff878d5f71fb3721c6376b303c135ce3ae44f5babdde8f43940df3a0a0bfb9a5ff79659256cce732b7c8acd91ca3df3793e7e0cc4a089a63a74fed14be0b8c5394548ad3a932ec04a8"], 0x34}}, 0x0) 00:18:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x1100]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800000008800, 0x0) write$tun(r1, &(0x7f0000000280)={@val, @val={0x0, 0x2}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0x36) 00:18:27 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='gre0\x00') 00:18:27 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='mamfs\x00', 0x28, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='.\x00') 00:18:27 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc020660b, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r2, 0x4, 0x4800) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) listen(r3, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24, 0x7, @mcast1, 0x5}, 0x1c) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r4 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x5c4, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x200}, {r0, 0x2000}, {r1, 0x1040}, {0xffffffffffffffff, 0x8000}, {r4}], 0x5, &(0x7f00000001c0), &(0x7f0000000280)={0x100000001}, 0x8) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) 00:18:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x4000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:27 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c62308c", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000008) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl(r0, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r1 = socket(0x10, 0x10000000080002, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)}], 0x492496e, 0x0) 00:18:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000000000000000000000000000000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000008ffc)=0x57bd, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000000)=r0, 0x4) 00:18:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae93, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae9c, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='limits\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000340)=0x9, 0x4) ioprio_get$pid(0x0, 0x0) getpeername$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x73, "ce39fb5c03b5ec1491d31b4274d3a426dc0233652dee15f07f7e87a063bdcf3c7802e0723d58de548bf3cf8bd9ccbc60644888438433cff660ef8b6b48c734f511c824d562b5b8b32b56af111ccc260f93b54c143c9ca8b27264c9b9008d9c7a3512aba54e0c027fc5af4334041d7dab221f48"}, &(0x7f0000000200)=0x7b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={r4, 0x6b7}, &(0x7f0000000280)=0x8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x100, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f00000002c0)=0x80000000, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000100)) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xf1, 0xb7, 0x5, 0x9, 0x3f, 0x2, 0x3e, 0x83, 0x13, 0x38, 0x2e1, 0x3ff, 0x3ff, 0x20, 0x2, 0x7fff, 0x1, 0x23}, [{0x60000000, 0x4, 0xfffffffffffff801, 0x2312, 0x2, 0x7f, 0x8, 0x4}], "d42b93815424525b4df263687d329677b21401630c8a0146717280f389953f567eb81f42435f1f5cb5615ef4c96b61788b2a53a41f63f8423a4f69d46763c8c5dbaa62953f25f2c165515134efa4b6d6f982728931132c8c4c2f0cf6a28bdd39c4354e9701529258a3e5c1e44ad78d0cc9b50fd9c15f7246a30e40fec4d48693fe7d4f4e57b1aa3dfb1d5c4de552f3a54637da36b6fa0807dc0ef9e8a720171cbc2b346aaefc51a4636090fc52417f0a27bb80f9cc43bde977b9f0c28bad61ff8c13556f849edd8ef071eab6d711841d80aac2b7cfe9b0e091", [[], [], [], [], [], []]}, 0x731) 00:18:27 executing program 4: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet(0xa, 0x0, 0x10002) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) write$P9_RWALK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="3d0000006f010004000003000000070000000000000030040000000700000000000000010000f09acac95c8f8ae4df7ed5000002000000000000006400"], 0x3d) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000340)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x246, 0x100000000000, 0x0, 0xf3}, 0xb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000200)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000400)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)) 00:18:27 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c623002", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x40000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r2, 0x4, 0x4800) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) listen(r3, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24, 0x7, @mcast1, 0x5}, 0x1c) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r4 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffe69) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x5c4, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x200}, {r0, 0x2000}, {r1, 0x1040}, {0xffffffffffffffff, 0x8000}, {r4}], 0x5, &(0x7f00000001c0), &(0x7f0000000280)={0x100000001}, 0x8) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0), 0x0, 0x1}}], 0x1, 0x0) 00:18:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5452, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:28 executing program 4: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2000000008}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet(0xa, 0x0, 0x10002) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) write$P9_RWALK(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="3d0000006f010004000003000000070000000000000030040000000700000000000000010000f09acac95c8f8ae4df7ed5000002000000000000006400"], 0x3d) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000340)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x246, 0x100000000000, 0x0, 0xf3}, 0xb) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x0, 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000200)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000400)) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)) 00:18:28 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x4]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:28 executing program 1: r0 = getpid() timer_create(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x2, @tid=r0}, &(0x7f0000000100)=0x0) syz_execute_func(&(0x7f0000000340)="cd8075a0e36969ef69dc00d9908adcd0d01192000880410fd1b0b5d90000797c5e2a0f0fcdaeeae23c3b4d4d408064797f41dfdf400f01efe5e57d0f1c1c0a1a63460fc4c161fccddfde9f") timer_delete(r1) 00:18:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x11]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='/dev/ptmx\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='[wlan1selinux\x00', &(0x7f0000000180)='nodev-\'\x00', &(0x7f00000001c0)='!^,#-vmnet0,-\x00', &(0x7f0000000200)='md5sumsecurity\'\x00']) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000340)=""/139, &(0x7f0000000000)=0x8b) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 00:18:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000001, 0x200000) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000200)={'veth1\x00', {0x2, 0x4e21, @rand_addr=0x8}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040080) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x0, @rand_addr=0x4d0000000}}) 00:18:28 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaea2, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x4000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:29 executing program 0: r0 = socket$inet6(0xa, 0xffffffffffff, 0x80000000002) ioctl(r0, 0x8912, &(0x7f00000004c0)="153f6234488dd25d766070") 00:18:29 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='/dev/ptmx\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='[wlan1selinux\x00', &(0x7f0000000180)='nodev-\'\x00', &(0x7f00000001c0)='!^,#-vmnet0,-\x00', &(0x7f0000000200)='md5sumsecurity\'\x00']) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000340)=""/139, &(0x7f0000000000)=0x8b) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 00:18:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x1000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae91, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10540, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af03, &(0x7f00000000c0)) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000040)={0xa3, &(0x7f0000000100)="c9b71cfef7a91688de61e0753a2fb227a2fb56901305cc47ba04b46cce46640c4ab34620a4ebea70e43b8d8a26d68c28da1859c1af12d1b276603ed7bb4557718ac72cdcd7433dd5d2392ed40dfa7492fdc7f56dbf8380223b570a486764626ae1b8ebeee2ce8867ee7f156e81ab3740f9fd29b22a701913780db805bab2719277a500edaa610bc8d5ba5bed2f4edf924ce1f38492030c83e5047a5cbb780bcba23183"}) 00:18:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x11000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:29 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="1547df99c4e1101ddfc84a3d39244c3ba8f91dca3eff6456a3de2f46dd6ff31a1e8471ca86deca5355864d93ee44fdee10842be273504acde88c349eeb4cb611093bf8c2c066253e05108b6291bc1be1920bcea11fc436a2dbb2f4f328585f71a67a025f8b2ecfaca061f2f34f4cf256cb580786c05b6ee4bcdc8a97a8a1995be33ad71185df56c1f659c81b11ac76cbc1db0e06c12322e319e97ae528c3451c7353b1dad53c0aee54717ae7185dfa7745") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10d, 0xa, &(0x7f0000f67000)="9adc01ce", 0x4) sendmsg$nl_route(r1, &(0x7f0000002280)={&(0x7f0000000240), 0xc, &(0x7f0000002240)={&(0x7f0000000000)=ANY=[]}}, 0x0) write(r1, &(0x7f0000000140)="2200000018007c4e12b87cba48c1cb65d14500000000000000a99800030000000000", 0x22) 00:18:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc0045878, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) accept(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) 00:18:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x40000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)={0xffffffffffff0000}) memfd_create(&(0x7f00000000c0)='wlan1nodevkeyringwlan1systemcpuset$/em0\x00', 0x0) 00:18:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2}, 0xf) r0 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x200042) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pkey_alloc(0x0, 0x1) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000380)={0xe5e, 0x5, 0xca4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000, 0x19}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0xa5, 0xe9, &(0x7f00000004c0)="509c21237d6742e95e68bf352b7090e9eded5f35375d704f94ca3590c5f9881409ce40257d4373b2fc0be769dcd7757b3a1b00596423bd6c128087550c2f12d5564d4bdcf165c284823576e419e80386167695a150ac5e05136f84106fbbbf614533036e151d60e1d4c76a428a22f82446c1dc8630e211635b3e13367ab378defd867991b21b61b90921b130a29b83c264eb9d724dfcebe29594f9826f3732f0f49e83812b", &(0x7f0000000580)=""/233, 0x39a}, 0x28) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x5, 0x7, 0x1ff, 0x10000, 0x3, 0xe718, 0x4}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3, 0x1000}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback}}, 0x0, 0x4, 0x100000001, 0x0, 0x1}}, &(0x7f0000000400)=0xb0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2f69bb50"], 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000009100)=ANY=[@ANYBLOB="9bf7000000000000000000"], &(0x7f0000009140)=0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x1}, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000006c0)={r1, 0x0, 0x6, 0xc000000, 0x6}) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x4, 0x2, 0x723, 0x2, 0x0, 0x8, 0x400, 0xf, 0xffffffff, 0x0, 0x1, 0x5, 0x3f, 0x6, 0x6, 0x6, 0x8, 0x0, 0x80000000, 0x57, 0xffffffffffff1cd2, 0x4, 0x800, 0x1, 0x0, 0x6, 0x4, 0x3f, 0x7fffffff, 0x7, 0x80, 0x4, 0x81, 0x6, 0x76, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x5, 0x1}, r3, 0x9, r1, 0x2) 00:18:29 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fstat(r1, &(0x7f00000004c0)) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/112, 0x70}, {&(0x7f0000000140)=""/200, 0xc8}, {&(0x7f0000000240)=""/85, 0x55}, {&(0x7f0000000300)=""/60, 0x3c}], 0x4, &(0x7f0000000380)=""/175, 0xaf, 0x5}, 0x20}, {{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/246, 0xf6}], 0x1, 0x0, 0x0, 0x7fffffff}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000680)=""/79, 0x4f}, {&(0x7f0000000700)=""/225, 0xe1}, {&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000940)=""/33, 0x21}, {&(0x7f0000000980)=""/95, 0x5f}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f0000000b00)=""/87, 0x57}], 0x8, &(0x7f0000000c00)=""/180, 0xb4, 0x8}, 0xc6}, {{&(0x7f0000000cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000d40)=""/220, 0xdc}, {&(0x7f0000000e40)=""/47, 0x2f}, {&(0x7f0000000e80)=""/179, 0xb3}, {&(0x7f0000000f40)=""/189, 0xbd}], 0x4, &(0x7f0000001040)=""/121, 0x79, 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f00000010c0)=""/104, 0x68}, {&(0x7f0000001140)=""/240, 0xf0}, {&(0x7f0000001240)=""/6, 0x6}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, &(0x7f00000022c0)=""/143, 0x8f, 0x6}, 0x5}], 0x5, 0x2140, &(0x7f00000024c0)={0x77359400}) 00:18:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0xffff0000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) accept(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) 00:18:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:29 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x1100]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) accept(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) 00:18:29 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x110) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x58) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x40) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x10001) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 00:18:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5460, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x11]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x1f, 0x2}, 0xf) r0 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x200042) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pkey_alloc(0x0, 0x1) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000380)={0xe5e, 0x5, 0xca4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000, 0x19}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0xa5, 0xe9, &(0x7f00000004c0)="509c21237d6742e95e68bf352b7090e9eded5f35375d704f94ca3590c5f9881409ce40257d4373b2fc0be769dcd7757b3a1b00596423bd6c128087550c2f12d5564d4bdcf165c284823576e419e80386167695a150ac5e05136f84106fbbbf614533036e151d60e1d4c76a428a22f82446c1dc8630e211635b3e13367ab378defd867991b21b61b90921b130a29b83c264eb9d724dfcebe29594f9826f3732f0f49e83812b", &(0x7f0000000580)=""/233, 0x39a}, 0x28) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x5, 0x7, 0x1ff, 0x10000, 0x3, 0xe718, 0x4}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3, 0x1000}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback}}, 0x0, 0x4, 0x100000001, 0x0, 0x1}}, &(0x7f0000000400)=0xb0) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2f69bb50"], 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000009100)=ANY=[@ANYBLOB="9bf7000000000000000000"], &(0x7f0000009140)=0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x1}, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000006c0)={r1, 0x0, 0x6, 0xc000000, 0x6}) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x4, 0x2, 0x723, 0x2, 0x0, 0x8, 0x400, 0xf, 0xffffffff, 0x0, 0x1, 0x5, 0x3f, 0x6, 0x6, 0x6, 0x8, 0x0, 0x80000000, 0x57, 0xffffffffffff1cd2, 0x4, 0x800, 0x1, 0x0, 0x6, 0x4, 0x3f, 0x7fffffff, 0x7, 0x80, 0x4, 0x81, 0x6, 0x76, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x5, 0x1}, r3, 0x9, r1, 0x2) 00:18:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8a9, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0xd8aa, @remote, 0x3}, @in6={0xa, 0x4e24, 0x2, @mcast2}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x9, @empty, 0xff}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0xf9, @empty, 0x3}], 0xc0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000380)={@rand_addr=0x1, @multicast2, r1}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 00:18:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) accept(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) 00:18:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4090ae82, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:30 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c6230ff", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x1100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x7fff) fallocate(r4, 0xa800, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r3, r0, 0x80000) 00:18:30 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c6230ff", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaea3, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0xffff000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) clock_gettime(0x0, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffc, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000800)="7f485ac4b836848c8d49942a0db28e4db65ded2898b6d899c25384dc7a9e9ed4e31f28b12e8e6cb2dff8ae7a6d48a9c256c67155d61ccbfa173f7f9447bada5396c08c552acf8d2ca1444766", 0x4c, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x65af5afb, 0x1ff, 0x0, 0x2, 0x5, 0x0, 0x9, 0x0, 0x8, 0x3, 0x0, 0x9a8, 0x5, 0x4fb, 0x7f, 0x2, 0x0, 0x10000, 0x0, 0x10000, 0x0, 0x0, 0x2f03b3fb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x1b9c3383, 0x0, 0xc7, 0x0, 0x1000000000006, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x14, 0x0, 0x3ff, 0x0, 0x32, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81806) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18590000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x3, 0x4) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r3}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) dup2(r2, r2) memfd_create(&(0x7f00000000c0)='syzkaller\x00', 0x1) mlockall(0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) 00:18:30 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = eventfd(0x1f) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000)={0x2, 0x80000000, 0x0, 0xd7}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r5, 0x800}, 0x8) r6 = gettid() perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x10001, 0x10000, 0x1, 0x2d7b79cb, 0x0, 0x4, 0x1010, 0x4, 0x4, 0x8, 0xffffffffffffffff, 0xfffffffffffffff9, 0xffffffffffffff0e, 0x1, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x3, 0x0, 0x6, 0x7, 0x8, 0x10001, 0x0, 0x7, 0x5, 0x15, 0x24, 0x101, 0xffff, 0x80000001, 0x3, 0x1, 0x0, 0xffffffffffffff7f, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x800, 0x4, 0x2749, 0x7, 0x3, 0x2, 0x40}, r6, 0xd, r2, 0x9) ioctl$KDSETMODE(r1, 0x4b3a, 0x5) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/137, 0x1f8, 0xbe1, &(0x7f0000000140)={r3, r4+30000000}) 00:18:30 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x4]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x9000aea4, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:30 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c6230f0", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xae80, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) clock_gettime(0x0, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffc, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000800)="7f485ac4b836848c8d49942a0db28e4db65ded2898b6d899c25384dc7a9e9ed4e31f28b12e8e6cb2dff8ae7a6d48a9c256c67155d61ccbfa173f7f9447bada5396c08c552acf8d2ca1444766", 0x4c, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x65af5afb, 0x1ff, 0x0, 0x2, 0x5, 0x0, 0x9, 0x0, 0x8, 0x3, 0x0, 0x9a8, 0x5, 0x4fb, 0x7f, 0x2, 0x0, 0x10000, 0x0, 0x10000, 0x0, 0x0, 0x2f03b3fb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x1b9c3383, 0x0, 0xc7, 0x0, 0x1000000000006, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x14, 0x0, 0x3ff, 0x0, 0x32, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81806) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18590000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x3, 0x4) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r3}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) dup2(r2, r2) memfd_create(&(0x7f00000000c0)='syzkaller\x00', 0x1) mlockall(0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) 00:18:31 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) personality(0x4) 00:18:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x1100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:31 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) clock_gettime(0x0, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffc, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000800)="7f485ac4b836848c8d49942a0db28e4db65ded2898b6d899c25384dc7a9e9ed4e31f28b12e8e6cb2dff8ae7a6d48a9c256c67155d61ccbfa173f7f9447bada5396c08c552acf8d2ca1444766", 0x4c, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x65af5afb, 0x1ff, 0x0, 0x2, 0x5, 0x0, 0x9, 0x0, 0x8, 0x3, 0x0, 0x9a8, 0x5, 0x4fb, 0x7f, 0x2, 0x0, 0x10000, 0x0, 0x10000, 0x0, 0x0, 0x2f03b3fb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x1b9c3383, 0x0, 0xc7, 0x0, 0x1000000000006, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x14, 0x0, 0x3ff, 0x0, 0x32, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81806) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18590000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x3, 0x4) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r3}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) dup2(r2, r2) memfd_create(&(0x7f00000000c0)='syzkaller\x00', 0x1) mlockall(0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) 00:18:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'irlan0\x00', @ifru_names='teql0\x00'}}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x169) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) 00:18:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x1000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:31 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x11000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:31 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x404000) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) r1 = dup2(r0, r0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0x7, 0x10001, 0xbaa, 0xc7, 0x362}, {0x0, 0x80000000, 0x1, 0x287, 0x4}]}) io_setup(0x8, &(0x7f00000000c0)=0x0) io_submit(r2, 0x5, &(0x7f0000001500)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x6, 0x80000000, r0, &(0x7f0000000100)="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", 0x1000, 0x9, 0x0, 0x0, r0}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000001140)="bbd5f8a844bfb64509167278bfd0c11106056f946b500505bac08729099f06524d69ea1bbfb879a28fae5d3e9724989a6761b25d88a3fe43bf018734e02aaad51c8cbbccf1be00551c555155ba763f74c7668d1d494d73b556ec5457bff955acfc34fffc8be5dc8f1a61530c5b451af761f6440c9f594ee8957add541180aa3c210014e244930b7254874ced6a3b5c2c2d78eef743d94439f27ad0aeb6c5688433f0c118afd573fbbc82a34685981ceee1", 0xb1, 0x401, 0x0, 0x1, r0}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x5, 0x3, r1, &(0x7f0000001240)="16566a154a39787b316d47384d594438e1969ea05cf6fd2b2148950079e4d059514ede5986c3e75fd550cf4ac8a9c037cc1216e88e30a069a07049a56696f6440b0bd1a5b13abe389342d1c04b817df21b14f1ebc2d95bc97a0f5d0b8550493c23b385052fad90be835c0a40dd8a6a81ba131cd6280f5f81c5e5876033cdf9819df74dec7526d436141ad0da0a3b", 0x8e, 0x81}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000001340)="c383cd7ff200717e3967531628849f28c2a629c94b358d59495871079b6fd942b30d0df74863b2bcf31012eb4ad82eb2d11adeb4ca81003c88125e5f41e13265763d91a99c9ba5013b95111d566add1149a3580013faa19abe1ff65d433d4005e88f2501ee9f11000152ddf22a6156af137dcb804eb4cd5f05d13ceab83d25e2b67efe01b9f9e6d83a0e3f9838eaab121881da9d65ed4b84768a4c187a", 0x9d, 0x7, 0x0, 0x3, r0}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000001440)="9c0e231b54975d6c571a8b740ced3665200c0e7f178a48048fe8e5c4eba5485a66c4e43004269c947c3367e96adab2e01cc171a0de5e9e30fbccde58da87201451a9c5893daace7af1a5330674bfa518976dcc48314fdc2bac02", 0x5a, 0x18, 0x0, 0x0, r0}]) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001540), &(0x7f0000001580)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000015c0)={0x0, 0xb4, 0x10}, &(0x7f0000001600)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001640)={r3, 0x1}, 0x8) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000001680)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001700)={0xffffffffffffffff, r0, 0x0, 0x13, &(0x7f00000016c0)='vmnet0[nodev\\:eth0\x00'}, 0x30) r6 = getpgrp(r4) readv(r0, &(0x7f0000001b00)=[{&(0x7f0000001740)=""/164, 0xa4}, {&(0x7f0000001800)=""/45, 0x2d}, {&(0x7f0000001840)=""/102, 0x66}, {&(0x7f00000018c0)=""/253, 0xfd}, {&(0x7f00000019c0)=""/137, 0x89}, {&(0x7f0000001a80)}, {&(0x7f0000001ac0)=""/25, 0x19}], 0x7) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001b80), &(0x7f0000001bc0)=0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001c80)={r3, 0x92, "7da5c1bbb08e5b987962217586d206bf715aecd89e4e30646539b40fb44e099133d6fa1993563dfd1da4b08fd070a92527cc43458f985c698f0eb01925089d066dbeb674ff832a436bb49011f90fef54bb21524d61fc6de92f5fc3c318d28c0368e2d9a6b4fb1012ab370eaa7df5068cd30cdb15f842b1ee10afde7fd64984b18270fb6bfa3e96b0d9df8abac62950c2ade8"}, &(0x7f0000001d40)=0x9a) write$P9_RFSYNC(r0, &(0x7f0000001d80)={0x7, 0x33, 0x2}, 0x7) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000001dc0)={{0xa, 0x4e20, 0xffffffffffffffff, @ipv4={[], [], @multicast2}, 0x7}, {0xa, 0x4e20, 0x80, @remote, 0x5}, 0x3, [0x81, 0x9bf, 0x2, 0x81, 0x3, 0xef, 0x800, 0x7]}, 0x5c) preadv(r5, &(0x7f00000040c0)=[{&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/79, 0x4f}, {&(0x7f0000002ec0)=""/34, 0x22}, {&(0x7f0000002f00)=""/184, 0xb8}, {&(0x7f0000002fc0)=""/128, 0x80}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/66, 0x42}], 0x7, 0x0) ptrace$setregs(0xf, r6, 0x4498, &(0x7f0000004140)="42f82eedb18c02015080a5ab2a89124ed26cdb44cee0c17e475f2ffb623a38dc96668c55cff44a680c733851e799e700434878437995a1e85d5e11c7fe74eb39b4293e7dcd688a669feb9b2e770caea539742f3ce3df534a60dec0be8ff51a2bae15a225945cf077a4961c79f307ec4e5e959606676d136fbf53138c90e75a7bb5f30c08b4952f0472ce4c2a11caf653b8ea5108dbc5c8d77541ff1012febd1f26169cd3b4a647f948a70a9b864ffb5cf1b62785481503b017996814af3ee3ed4523add75cefb1996cfad1fd3077d2265347bcd9ca4f9cd8cbc52316e853e6861b5f1c9b38b54bd320a4fd42feb928f60a2a6b5cf2aac30d469a51bde35738565401298459d7e678f780563b70409c8686b7dcf6ea42c144abcc122351ec44c3dc2d0454a7ef5648504e1fa1554e12d62ac6caf18f8403ffb716056b28e2b27a57814695e72a2471590683399442ba7ad11192cd8c7d82b06e3cf208ed2d81ae2864b89af174f14d5950337bdfe1437b281bffd2845720094a319a845ccdaea04a6ea7423e76179064c5e0e7986cfd52be66e11db89314064df780cf9b0d35f1914f9a2be866808f00c603acf8eed0a71549f17588e4285c67f2dd41fbe8fcff0da6974a4e90c84b8d8d9b26eb0f171ffeb8ca9e3a51141c2d93faed6c31cfab399f5267394f5bbc6a8642dac7546ebf0cbcb1c0c0c5c53be1c21cb4612e9626bc6e559862fbd9b301db5bbf012f02f6c6d576eb13c1cf9d2295c2627f5d758c691bdcd43cb353443923a7ab723298b8b1906a534b081285c9082d1822efd2235f240947d8a3d677a151a40d294cf646cadb9627b2569462bea4688111998afc7300fe445a8f7ed23014e81c91ff7c531a04a8867ab3f238ac894b95b518bdd9e2b571cfc6cfbf2c7c8283811e43cdf1e9c2b121d7df5f75ee768dde5b83a5b17bfce4ae8642fab3f2e826f7dc4ab26f66c08c7e0b3bb0e16dc18493a2131a7fbdb86f85d2795ccdf3836bd148e8365a94a3adffb862ff889fa11a2c0d458bcc120bc07f336a5687ea7abd0cb7628488968ba82d2d0226d0fd699655d9847395d6a98f666708bf0de3eb5da2035c8b88dce4f49ead65acf04c6af00afee51d481a74acd2dbc55b3b98f393f2d95283c8d426f5a623d88c1e0a5d398fff59b8b418ce2ba30997dc322ac64a2bd24ae5dd4dca80fcf29cb11d11f20f886461a24a48f360f0ff98ce8be314e0d9c1ae2011b44ff7e9861bd32a9e43373908d6c258801f584f76d1fb4286cb2aa1e3c8efe8a0ada60153c9cf774381eeab63d1bd24723058994bfb51b87c72b0222116fe77c20dca702b08f269f0e4f113255df8dbd31e5b7df2fc880931a13c6474e58f439abc8af4ddf282a7ff8d08c79ef78980c83ce6eb75d0f2644d7f89b2980b974933f32879134870a37e6b4a5919ec5415d731b69094ad91279701158f43aa2c89dfc71e184b90652600c12d598a005c982e732f432e76b13a7ee891db1a16041b00e412e724efe189ce92e1ff24a9fdbc68268e2ff67e94f6a44c3800e46d19c570ca8fec68ced3bdf5467bac596870a24ba362e2f8cb4fb2f96db211b867586920bedf74b2ce36f121a5765f36373a892d9023339dda600d4d45eeaa6ba18f74e9eb73a4588956c54ab4e44c91b6ec4e0caaf57fa42a4070c8e88f17f75a17880009580bf0e05e105ce4f3c2bcab127177c15124ffaada237dd8018212a1b113df7ba4d630e43535937d36f27c31bf71f80c8b50c39d1fff2a820e260b6be872437a5dbdcbd545e1dbdb5ee5363ebc134517a2aebb0dfb638ca56226a4cb5cbad664afc2cc448fffe81c94b7a25e29e9414e4df091a75e58aa6c927541c15bf13cdb72e7a52efe50db98159f20a5e31726c16345517a77cc038c9e9862a83194471154bb311d4f925f3ba211855803ef6e0030f6f428dcb6a952e97f09e5f04c8740411048a4bc9c1de978b1f6d5af72ddcc90bb390d09cee5b59850b2b9000fb02337470b29f96a6b87d5ed042456a843158f7c3c34bb808b95dfb69777933a198da6e71b56475262d870f3799aa45f7b60fa57a4bf6b42243cbeb570dcbdc7c16eaad83fd3d47966b4110a59d5fa323338cb1ba72c26bc00bd1f1abb6c1a5f1e9f0ddf1a93146280182d72f7c9905ba29c14a8b91d8dc1548cfe7ffb35b57e201088cdb6ae76eb477eb888849ca62fd831e1a1bf544ec0a02580089c31a1c4a6cc432be3144f5de5b234306dca41242d22c7e8b898934ccf644aadaab8ef160a4f3a768dc21ef5374ee6b785b6be09c5fea1e869c344e69475cae6bcb1e1e2b78d197c875a4edc78d6ac737f657d1fc0b6836f87f9df3a85afc492c7fbf1af57efb4b4aa1a97d860c6b5bcfaaf7669353e522ec5a0209eb7a387ba5b1de9c772d201f84a0ff2b0c60641391f071adfdd7b709fb36b0940c015e9285ad204c41e5bd5ac25dab08de79b9cf4edab66ea57e4a247b29fe021bf555e7cace84ae41da6dd23a4fdf17170e50ab0d0a8bb270a131eb2095b03dc4a0f3025cd0f519065faa70489172deaa6484eba2b0ea72d3f7234877891d1f3c34801cb2a36b086ab7d071285f48ae13dd618fd3a5ba299d0311d06c8021379dff4d93f9c553d859f8be092bdfd796f282d4981ec66cb352eacfdf6848925ab9b9a758a82e171946d74c16d2cf8c22d03282c6d44e59a2331057eaa24e5b2f9480b4cee35da57bafa339e289e8549bad29a4ee538aa121771ba35052f22e69b65fe5e17652c43be7a8afa844b153380d959b50c125e0d58c8a3c8f62026c69b03af854b1e0f54a1201e8bb8447007262a38c6dffe0a45e191af160eba2fa9954280ec4eaeedba160d8f2cae71ac094ba8954362a102918df9ac221958607d7c074f9ba12864e2d4b4b1fb3a0851ad66b4ba03aac0716fcdf15f514bc3f459522665fdbf96e8d5689cea4b745b4c0b38a8d5525aa02468e3bf7698ae3eacb18a9e5df1d36a55bbc139de11379adc6494920d67d1082cb1e021b33499af4bbfcefb26ad45b6a1e5ec45b67ab4a4fa756d295322f927291049c64f1580c27bb963528431c99ee6a940ef743061bf734298ac7d3bb9b977fe85dcc21c56c131d2191f1d48f89e27c11d66ab31c3c84d171ee94bb6e4ce233608bc1c72634790fcc7f5a43f71bef441c4e5e11f50506f033e72b02305b19b2e1458a48e13b223aa8dd5efca8edaefba9cd14564c12851080a5bf73de7fe2556f05460bdf14f914ac0ef304f9e808bc9035ffaa56d294a1144834989baa84244c04f2550afa511926e7b9de35e7cc4368d28c60c7726748241eec359eb6afcd32d4d3e32fe133b6eca8e0651fe43eb08858a9c9a3dac2f1e2170a90dc27c257cc6d557911b929db9afa4c23234e059bd17dac8b8bdb1dc3566164ae1d8535dcf255f793ef24676ee39b62a1e4c2fd7b0bcc6ce619b754d5cf73a6b816c2541807a720c7bf863d2ec218d85bcd80ff7fc9d10bc54d9543aa1fa47699f345f6a5cf0ca64a2b54ceef8b2b85ed538c63fb8a47d7d8a9f5c0abdfff022118357581772c9638c433502684c49bf9e59df08552948f6cd2c98fcdd7d2724d50338ed072b56074b93e30fec6d08ba0fa21342e3d17a4fe409078212241aa53d61fd8de391a728f0c594efe615f40994a7cafde365dedbde941fad38bca6427de268c1a5c73c3fd5c7a7cf09c5c2da1208d82413e1bd79eda3aa1d87175fd169f301d4780232acb6f39e2aac25710b4a35275ef93177d0929a6c40036e6aa76df2a64f26af772c147cb20b2e5ccb130977c128c66c10aaee993f51af960e0884bf7198bb6f335f7ca04826d7fb542b3fecc1e102b959834415d5c8677e2ff456c504c1d71d514556042513089d21f4ae56d64557a1a7441847afc15b2106db58fc62d7897ef393fe4c1a156d108321ebaf69009907e6fac54bb7789b14c9857958d0de8e32eb644c8e5e6b15fc9b701c732afa0a6ed788ca14e0fb2dd6b8bf9fdec6494ba0ededb32c99034a07c85916fb553e51c973c7784134972d59c5180e4543f9113c096cef90b7ca3a0eab70d058d2235d770da100fd18afd965bc00c1102d2f1568417a6b3c35f4de7647ae70e97ecad8d8fcd81adf3eb06e306efac6f3786b1f4956c78037acfeae7f0c4e06e9b7dcdc4f7684a43af0344c1c1f25ff7474945613aa42a802d5ad1b3d9d6007c8ab7a1e450ccd9c29d0664848a461edbb113da7d710ea9fd6b28e770b416129361fc2d9b2e6090207e05a7a1fe702cd01b3a66ab61be5375ebd9dfb114c252788d312934f4c552e739a770ca77b058d11f1e97b0b1461f2291ea399289a855d894fcd7c9fef403ea0c8ff665c663aa47cde87ead4d2793d1702d8aee6348df7651e7eeec81e778d0f3657023a2ad9dc6d546db01b2dff0bae449ce477196471ee4e99235a32d699878c9547623280740945d94eb47e5834e40d051de220cca2d55211018fb7268472bf4718f81b85106d76615c8000ed9daece25c5633903a191f05cd0fd25355b9fe5e4bb54c289306fab5da4198e4b4b4c0afaf90ff7312ed7998775138d98e5531f5cc57b0f0653089c247c51f2c2c13b537c8cb953ef97141a0b6f1ea8a3850b17b6fce2b3af54cf86467150dffa86b4120fb74632f17a8e2a7a127a610a7f77b06d34091ad0e498208f81c6aec9f6779a717261d3baf14ef2f4a2d48f5876c7f18622c91df04b624a26eacde4454463b4d19d875114907bc135299119ebc0edd95efab4c18c8a5a3ca7fde15b1cc4a725a467865b1589466eed749615f24ac226dfb1adfc92bc42cddccb0fbe7f64f8f3a291e3d24ff49e034f48253c496c14df3bdbd5a1bfaa691f9db1ee7c6a521d76094fe152328065abc82acf47792ed246fc7f8b7c4748e58b0298d96a14c5126a20f266c592e2039209d4b1ba8f4963fbe460b60fb9425c07aeefb68df8d41a47fed30c2a7ff0d1d374fc78290ca2ffebc2acfbb41ae310803955c6e528db3109c5360830ba980bac6295e7d4833576e95f2cd66b3266ef22808ebdbd0a0c5525cbabd169229890133ed48e944bf2c6dee2b917c2c075028c9acbb3bf2e2f29566991642b46276a2423d9d1d7e64c25be2ef0858a1e1544212cec4577514a7e8ad47046dae9145e6ccff64a378a905e1f314be38be9277a30eaf988f8081b6966c0084b335a1c0c0f497bbb4ffc1f2df859fff71d77cbd225ed241a9f79606fed8d2110639924c9e80d66cf6609798975784379ba2fa0d4d35ce458ce5327726f2a7398efee36967eae5ccaaf049c52a7b28225e7399b27dce1bd530aef73566919c78083b28f956d083ea7dd126b936260f7ef913aec67332ff4fd66c7bb7124b125e6fe55acd46c51377afb41c8c016c51af89260294469517c24321fcf3f71e36e23089a09ff7798931b55a25d2cb2ea47bad7bd2b35b48f8fc651558646436a9c0d065ad5900efbb87456443a46e0524b45137f16adb09574b8cc5d9b5f347575237604ad40be33a74d4ff7c8faebbfde8b17bf8235edee96a5142d012ad091921f9d7d37196ed3be89e16ed00def8989253c7ebc6632fa176000945fd4fe95e1500caef28d074f7e3d055f663acde842e29ceef46170e5efc1ec2ab19e2dddff9f8f44750ec247f2fa4a19164d5220d7702bac3003734abe1b4a13fc8ff439955474dcd89e772407fa9d7704529145ee69402d1bae321ef7ba112f30e19cb241492212a0972f5eff3c779499016da33ca12e473a37d7042aa1") getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005140)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@loopback}}, &(0x7f0000005240)=0xe8) ioprio_set$uid(0x3, r7, 0xc4f24a8) getsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000005280), &(0x7f00000052c0)=0x4) r8 = accept4$unix(r1, &(0x7f0000005300), &(0x7f0000005380)=0x6e, 0x800) sendmsg$netlink(r0, &(0x7f0000005740)={&(0x7f00000053c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005700)=[{&(0x7f0000005400)={0x2e4, 0x15, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@nested={0xc, 0x5a, [@typed={0x8, 0x8f, @uid=r7}]}, @generic="f10e3d2f1cccb14c60306730264b7d89d0d079c08a88b6bfa6f8bbd0ea0366837c0d5a6b0bca47b8404cef050e176a40f4e9f331b3cc3faefe8c9b3fa674fee7f2e0b355520265f703bb98ee5dc48bb9a55ae02bfc78c2e773f314b6ce8f9e07082ce13c2c8f64deb9e633cfdaa62b13fce4632e1319269c409c0c910d2626d2ece4eb531d306ce0631aeb0e2c3380bd2005227588ab252fc22e9eae6e808e6479242dd665a6d5bed7a700debddf65f28c09260feedc28f0f4148d6aaf680b4146682c84547a5fdc6b6854684607b588fed70d516804d8e503240389ce", @typed={0xbc, 0x22, @binary="a38ec06cafdec3f2567879c2c6003483129976fec4984ce2acee93781391701c62b1486141e3ed564ac9b1ecc846dc4ee63a4fc60d44544ca8596263985e08c0d02e79b745b259d3737206967fa88986aeeb3a644f06a2773e3f8aca443e61bfcdb64d0bd94505db38b4da2396f241f7c667e9ab5adb887629e682597fba40eed1a9bbe60f00e7a5ec5a29045167d9c0675103a44f19eea2bb08367ab8a2eff2c41465a3062e852a786332d354934b4b1b138211a6"}, @generic="615ad2466c989b4bbd5f202eda25031990d21d60cf04ace00d95dbd2a26d7e3397d3953506996340e43e3217c51d2bebd7651802aa62a070718ad2b8757d70c45ab384ce7e8a3093d78fb42cbc5cc1d5ea5527b0f9c1991b0b6df1820a4c103937628f", @generic="adbf4623dff347ff9921676a4fdf59696e64ed23fe38c6993f39440f60413476f72be35afcccf1fe4b482cb5e40bb97872888483690035fdc2f2f9eaf4f34aec0c726738f7065295545c95422fa435b36054d387aae2016795e3cd47f2094062a38d57f7cf19d2a5581147fa6042e407710095ca658bd112676a22f9b4950f1bae9200b44009b266832f97a5fb672d84e29ef051b0a5497a2d6c1c5917872657f8424fd7ac706f6baa1509bc3afd43e55b82beb173d6fc6ac30b22bdb35a8d5f688b9af3c9ab", @typed={0x4, 0x6b}]}, 0x2e4}], 0x1, 0x0, 0x0, 0x40000}, 0x0) write$binfmt_misc(r8, &(0x7f0000005780)={'syz1', "e4a9fd2ee560d5fa5729b05f55062d629b3ceb264f0e82fd169f9658f2b26dcf40eab102c640899ec41bef9eb45ab049a2af0bdb67d097d433d4c84ad05677677fcd4fc7381b1cb1aa394fdc2e075d859a7176987f775f7cbb692e161645f018dff9f0196a73adbbf47f6f1e0cde37bb9e9f78004a28ba4235a6d0c2061be9ecc6efbedfad7e34bb501cb08ac7a7bedc5d26f2006baa5df9a1ecc7412e0f82aa3e2be5dadd2890343d99a25c7d3a188f0f55dec26f21703fa68f43b0543e5c89eb4f566521f77cad79674ebfa93882064cf7e2d4fb8b16b9b883d42c2c799882d7"}, 0xe5) seccomp(0x1, 0x1, &(0x7f00000058c0)={0x5, &(0x7f0000005880)=[{0x3, 0x1f, 0x100, 0x3f}, {0x8, 0x10000, 0x8f, 0x9}, {0xffffffff, 0xffffffffffffff46, 0x101, 0x1}, {0x1, 0x9, 0x0, 0x1}, {0x1, 0x11cd, 0x8000, 0x18e4}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000005900)={0x6, 0x4, 0x10001, 0x9}, 0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000005940)=@sack_info={r3, 0xffffffffffffffab, 0x8}, 0xc) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000005980)=0x40, 0x4) 00:18:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x40049409, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000104000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c000100697036677265800018000200140014003f000000000000000000000000000001"], 0x48}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x3f, 0x3919, 0xd84b, 0x8000, 0xc407}, 0x14) 00:18:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) clock_gettime(0x0, &(0x7f0000000400)) clock_gettime(0xfffffffffffffffc, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000800)="7f485ac4b836848c8d49942a0db28e4db65ded2898b6d899c25384dc7a9e9ed4e31f28b12e8e6cb2dff8ae7a6d48a9c256c67155d61ccbfa173f7f9447bada5396c08c552acf8d2ca1444766", 0x4c, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x65af5afb, 0x1ff, 0x0, 0x2, 0x5, 0x0, 0x9, 0x0, 0x8, 0x3, 0x0, 0x9a8, 0x5, 0x4fb, 0x7f, 0x2, 0x0, 0x10000, 0x0, 0x10000, 0x0, 0x0, 0x2f03b3fb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x1b9c3383, 0x0, 0xc7, 0x0, 0x1000000000006, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x14, 0x0, 0x3ff, 0x0, 0x32, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81806) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18590000030000dc00000000000000819500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240)=0x3, 0x4) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r3}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) dup2(r2, r2) memfd_create(&(0x7f00000000c0)='syzkaller\x00', 0x1) mlockall(0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) 00:18:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x4]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:31 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87bf7efabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e2b90d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d16444e0495088a2f2599a662424f18196f750acca803a21b49423cb5e9f2703e393b982bfcfc4e3f7034f68f272ca8f66bb2f9f2aaf1a20a5a03f254da58698fa342731c70c3ccc40e88aac2edee4c7f59c6ba43021e91424b3056db56ded0c7493d8a3802759b905bb747cbebc7a0af3f570f89f7e1bd00b1c51") 00:18:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)='net/udp\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)='statm\x00') openat$cgroup_int(r2, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x7) 00:18:31 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x11]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) [ 216.316094] device lo entered promiscuous mode 00:18:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8400ae8e, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:32 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c6230f6", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x4000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8138ae83, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:32 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0xffff000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:32 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xb97, 0x0) unshare(0x600) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 00:18:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x40000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @rand_addr=0x75f}]}, 0x30}}, 0x0) 00:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0xffff0000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x81a0ae8c, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c6230c0", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:33 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:33 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000540)={0x0, 0x7f, 0x7}, &(0x7f0000000580)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000640)=[{&(0x7f0000000140)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="0a50b741c5ec3a232e9944cf57ce82956f70a43ef9d4ac77ecf1d808e515f2f86705970d07713ff310f235742fc71328af026e3be875eeda145d6cd37ed5cd611e0cbf69a28124769b424a0e215040ef9615cc7080a0298b91b5b0efb1971a8852728c105a906818e7cd31df0a9e64fb9dbfe1fc4cc4c9", 0x77}, {&(0x7f0000000300)="ebe64cb060e0a1e1d052d9c0a7bc4e7555ae7b9ea574d42c556fe7886bb279793b", 0x21}, {&(0x7f0000000340)="192c5b3a4d1e6bc2cc765a9cadb69f5e0b3ba56ad574b4b6f92b41324e78bd22853a2b92250b1d4cb757ad434613046b8051a2317d6d6efc1ba1aeb7b5251582fb0ec5fcb08863d03a2bb82ece3ece442becb4bcfa87f6c37d3dc578799f4278672c7f2d38ea5e41efe86f62678532a440a62fb1924a333a59f9", 0x7a}, {&(0x7f00000003c0)="cc6dad4a7b02dec2a6017a789a45710115c7045ec754dd94cf3563441cdb83689d42cba954a88244a40f2dafc27d224a51c2107f481e08a7fb446fa89058cf5c2c6a67b12d96be6f0ac505d9ac9359b114dee3bf96819b5e0eb29946a904b94ced17cb7dcf95a5d38d9f5681aff087d172ec75b350ee6049029921538c81c1242f57eabd5bc38943c7825cd530498931e344b359defe77166e6777cc61ec9c07d31a", 0xa2}], 0x4, &(0x7f00000005c0)=[@sndinfo={0x20, 0x84, 0x2, {0x1, 0x201, 0x10000, 0x9, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x80000000, 0x3ff, 0x5, 0x8, 0x9, 0x3, 0x48000000000000, 0x8, r3}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x68, 0x20000000}], 0x1, 0x1) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000bc0), 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000200)={@remote, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0xe}, 0x26, r4}) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x24) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x2) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001140), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r1, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 00:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x1100]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc0189436, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x40000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:33 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40002, 0x109) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0xa4082, 0x0) r4 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r5 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x8001, 0x220000) r6 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1f, 0x200) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='attr/sockcreate\x00') r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x2, 0x0) r10 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xfffffffffffffffd, 0x8042) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000500)={&(0x7f0000000100), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r1, @ANYBLOB="010229bd7000fedbdf250300000008000101000000000800080006000000000000000800010000000000140007008800010030e8dec9c411eeda03d87046", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="aaf0f60100cabc18", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c00050000010000000000001400070008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0c000200c0070000000000000c0003004000000000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x40040) r11 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r11, 0x2, 0x0) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) r13 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x81, 0x4a0800) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, &(0x7f0000000080)=r13) 00:18:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2282, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 00:18:33 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x7) r1 = userfaultfd(0x0) r2 = socket(0x18, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="7261770000000000000000000000440600000000000000000000000000000000180000004988f94a3a0b612a67a9f4cea51a2a2d586c59900b4e374dd44963ea2153158d20395408b6c80e3312deb642e85b46b3ee39b56f10f413ce6e54359ad7ba18b0e61bb77a3e3e0e752dc21db7dddb"], &(0x7f0000000180)=0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) sendto$inet6(r4, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='environ\x00') setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x6, 'queue0\x00', 0xffffffff}) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x0) getpeername$packet(r4, &(0x7f00000001c0), &(0x7f0000000140)=0x14) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r4, r7, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000047f000/0x1000)=nil, 0x1000}, 0x252e06b79920c514}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) 00:18:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r1, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2301"]) ioctl(r1, 0x8, &(0x7f00000000c0)="96acac3bf8174cf69c28b11edd8aa3b3261179a5b39f5336d1ac7848f5e0c8ea897cf9463f2efa0ca985cc7a4e85f5334f3d2ced53a05a18aa3d8cbf3ca36bd15ffb466f6a7c8f9e1ea2f8f2b43c4b426bd0200ec3493ad585ec886255989d8821e5919b8c54b1dbe1260352ea8a53ee76ff59171664bb52fac2eb262609cdfced5324123d36d26081c706160b3e58711c317bdf89966d65b79bba6e140a80dba3eb1e91450a7f08c216f2dc7f6f2d6662882301b81cc88c1cfcaf542d9cb6141785bcd39d841142f20d68da299091385d66269d6500f77fbfffdbb7a01e4520bb733009") 00:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c6230ff", &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0xb}, r3}, 0x14) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x80) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x14, &(0x7f00006ed000), &(0x7f0000000000)=0x2) 00:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x1100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='/use\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:33 executing program 0: r0 = socket$inet(0x2, 0x8000000003, 0xff) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x10001, 0x141000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000080)="8907040000", 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@l2={0x1f, 0x26, {0x4f0, 0x101, 0x0, 0x8, 0x7fff, 0x1}, 0x0, 0x6}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000000300)}, 0x6}, {{&(0x7f00000035c0)=@can, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000005c0)}}], 0x2, 0x0) 00:18:33 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) r3 = socket$kcm(0x2, 0x5, 0x0) msgget$private(0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x84, 0x2, &(0x7f0000000180), 0x1) 00:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x4000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5450, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x1000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) [ 218.210558] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 00:18:33 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='.use\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000000c0)={0x605, 0x3, 0x3ff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0x40045402, &(0x7f0000000000)={0x2}) dup3(r2, r4, 0x0) dup3(r2, r1, 0x0) 00:18:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0xb}, r3}, 0x14) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:18:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6, 0x0, 0x7, 0x0, "11cf2efe731d5e0186fc4ef974c159f2f5a0a45a4cb1240350fd9e52f5fefeb06ebb6c630c12539932436a1004b42c21adb4857e191ffeb992e2db99ce6eaf7f9301daf7b621e03f9fe71c19034730a4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x7, 0x0, "512ff9c24a677b801bbbd3cecf190f0903e1be62426f182d97302273ef29d8fd671a291e45d3f876a4d3fd573748fc9a32b737738bb7521179c5ee37c1390f579b8d2d9d62718b1fb684f1cd7b441eb5"}, 0xd8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x4081) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e24, 0x5, @mcast2, 0x2}}, 0x1, 0x9, 0xffffffff, "65061930e365cc2df1c1783cf4f08c46ef2bc75365211334bfdb33ad8280a1cdf57efe792cc5b2a9e1a61e791f40ad609497be0fb25047baf57debe58b251d873be6eeb7d70f8552b02d09348d3fd78f"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) 00:18:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x1100]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaead, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:34 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:34 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000165ee8)=[{&(0x7f00005bcffd)=@abs, 0x8, &(0x7f00003ccf80), 0x0, &(0x7f0000007000)=[@rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x20}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x2, 0x0, 0xda14, 0xffffffff7fffffff, 0x0, 0xffffffffffffffff}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 00:18:34 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x9, 0x400000) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r2 = open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r1, &(0x7f0000001000), 0x1000) rmdir(&(0x7f00000003c0)='./file0/file1\x00') write$FUSE_ENTRY(r1, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000000c0)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0/file1/file0\x00', 0x0) 00:18:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x4]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:34 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:34 executing program 0: io_setup(0x203, &(0x7f0000000440)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) close(r1) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x101, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000380)=ANY=[@ANYBLOB="ff7f000008000079b200000001000100"]) r4 = epoll_create1(0x0) r5 = fcntl$getown(r4, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000480)={{0x6, 0x7, 0x2f0f, 0x1ff, 'syz0\x00', 0xaaf}, 0x6, 0x248, 0x80, r5, 0x6, 0x7fff, 'syz1\x00', &(0x7f0000000040)=['/dev/md0\x00', 'vboxnet0\x00', '/dev/md0\x00', '\x00', 'em1vmnet1\x00', '/dev/md0\x00'], 0x2f, [], [0x7, 0x7, 0x1, 0x1]}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000300)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)="c5084898ea1b91", &(0x7f00000001c0)=""/42}, 0x18) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x34) r6 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x600) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) r7 = socket(0x9, 0x8080b, 0x7) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffc, 0x480}, &(0x7f00000000c0)=0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000680)) write$binfmt_script(r2, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, 'cpusetmd5sum.eth1vmnet0[vboxnet1em0'}], 0xa, "4e8f75f47f134f02206328f681eae549564dd290e8262341ac5b75c805546b361514b2dc9c01fc2986a9cbb19e210b27ace26e0c4906ede67a1d9cc61c01a39d9c03abecc307eee81ec08c8282e45ac34408d3329ca78ecf85e23e86bafd8c3d"}, 0x91) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={r8, 0x0, 0x7, 0x0, 0x1000, 0x9}, 0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000400)={r9}) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:18:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x11]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x8188aea6, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:34 executing program 4: pipe2$9p(&(0x7f0000000080), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) close(r0) 00:18:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0xffff000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c9f000019000100000000000000000002200000ff03ff00000000000810bc000000080001007f000001"], 0x2c}, 0x1, 0x0, 0x0, 0x4007}, 0x80000004000000) 00:18:34 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)="66757365c0", 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:34 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 00:18:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc028ae92, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) socket$inet6(0xa, 0x806, 0x0) ioctl(r2, 0x8, &(0x7f00000003c0)="353f62344885d25d766070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r4, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000001d00)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/120, 0x78}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:18:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x11000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:34 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:34 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) ptrace$peek(0x1, r0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="61a6a34021e7cd85bca7104f0c8aa00000000000004d1ab5554960ffad9c49331b7ab4000000af29000068f41a00c26d4d6a19bf6dbe230c9f557a45e8964142480048166cd47df8a3ff67df1e759981907b697448e1beba0f5dcc8053645a362d92530c8776ca2a7d08d4530000000000"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000100)=0x1) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.impure\x00', &(0x7f00000003c0)=""/162, 0xa2) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000280)={0x7ff, {{0xa, 0x4e20, 0x8, @remote, 0x10001}}}, 0x88) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0x0, 0x3) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r5, 0x1004000000016) close(r2) [ 219.250803] QAT: Invalid ioctl 00:18:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0xffff0000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4040ae9e, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:35 executing program 4: pipe2$9p(&(0x7f0000000080), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) close(r0) 00:18:35 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)="667573658c", 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4080aea2, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x0, 0x1100]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000004800)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3eb) keyctl$session_to_parent(0x12) recvfrom$packet(r4, &(0x7f0000004a40)=""/70, 0x46, 0x101, &(0x7f0000004ac0)={0x11, 0x0, r5, 0x1, 0x800, 0x6, @local}, 0x14) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000004b40)={'tunl0\x00', 0x6}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004580)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000001780)=0xc) fchown(r0, r6, r7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000004880)={0x0, 0x80000, r1}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004900)={{{@in=@dev, @in6=@remote}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000004a00)=0xe8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000048c0)={r8, 0x80000, r2}) sendmmsg(r2, &(0x7f0000004480)=[{{&(0x7f0000000240)=@hci={0x1f, r5}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="4d35e22a99fe1088f88a267e1b67b196c0d5281f4e56c9db0c532405767261668f0e339d24c1288eb0e6209154f8a6ce48fc14bdb955445b0448d55ed187d55d6a9a81d3323b56fa2833623fc356480badc8a8af166c11257a29b5222d2af64527646d9bf1029e6981099a97f4a921b89f7854197b83eeaa30e1ebd92f6fd04842b1e049710fbfc75d33fa2f66b09ccc74", 0x91}, {&(0x7f00000002c0)="2239359f20240e70785aa48f1a3867c81681052192abd25737cba02c469ec75c3dcaf570", 0x24}, {&(0x7f0000000300)="3023edc3608d12a5bc11757d2ea52eb8d22089b109d7fce5271c345a7f634cf2e422383e50f00d008b9994f4ccfe610e", 0x30}, {0x0}, {&(0x7f0000000440)="138e40d18d3c6fb0d600fc7f54f516c8e8e2f08369c389b22e582f4b66dd0169160addf27aa69b2ef76ee7b15b91b4cb4b151e881e46c6695d65667ecb23", 0x3e}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="101000000000000000000000050000007ae7cbef40eb858b739637f8be389cbc0a42ac3ba094ca29be8e7287b69ce3bf75a587c49e5f788146a15216d3f043f0c336b3a9946a8d082228ab4fce1ebde66cd1c586fd2e3f17427e978423146c59f3977ce058ea2948ee9ca1f20b2c77f315aa58f83e25c7c222c47738020e0d885cbb7ad7f6e3df2eee8278c82bff36d8ef4e6fbaddd9a9d088aa7d3de6286bb9907ad1b15040527cef0b313a7b054a0b84a2ee08bb0d7c1a2687ff2e76de4e2f1c4d04d052cc1de415c4b5372666a347d8deda6cca3350b52e76b80498295ff2b1827417c2e8be44e2e5354fa1e69328839509d89b643d9e7238f0c9a319bd3aa3053d962dd84dcccd933a1d9f29c3eb29eac68cebb8851ffcb6e41bd3973ed0f512939a58eddd5b0d3d1153edb5c144e3c65c25cdeecaac53588c830fae260a3d900c395b5f34a0a094f81cf1e04368f639a914102479c1a646ead3dd7e04dd77c1ca6c54452a53d5fbd4dbdf275c41b8c51e513dc285aa1c21d8f8ed3360da32d901a104eced70713930895d7d38c2ab89e6711c1d484cc9df841631ad08d170e4f790737c51feea042e6be717095793bfeaa1fa92f232c5601af001d839443bea538bd52fae6b3e48c134ce96035da094a8a8606d0485ad2c46bb58b912769e10aa7b9811d218116b40ad74c73f9022d46f387750fa6400f35ab27d47144cfba31fbbe1726022c58e6c4b480765b01ec63e7ce71de64e5766282fea9d8bd26b0a78d6cafe47c6f089f254cca9973a504908a96240cfcede77019a061b0ef18f49a35d8fe4f8a89fcdfe28b1071d0dbb9922c104a6755329bfdbbe854f46aae7c15db8bfaace03a9ea5a2f0fe3517fc543b00a58d9d09ee90cf492147be466836401bfe608eb43398fa98e94d0f2d57fba9da0007d6d3412c44f047aa16efcf95f327bdbaa266b75742e5334ee9375a3366af4bfb293937d818851805470fdee0f9f428c24dbe1cf6753261d79cc4eef94e392b09df2d02fb680c343db1f5f191a6b9f8c3f9bf20825f471bb8e9102c40ecb875442e25ac28fa927d6e080d00af386bf78caccea6f322dd5b8c85399efe9abdac95e8c86aac4bce229973682fe239791480501fc120d9d4e968ee463b14676430a1ab3753ca88d8b7d2c9c49bdc460ca922184b2b314c6a2809a44918799213ec2cd826ae08f96a2416f41c012f92f4f99527342e763dd7ae8493a7094ad4d487145c9cbb98e062dc64db3469158dd08f83634dddbfb5fe248d6c0c72de08acfadb0b43f9bc512b93dbadb30668bf3f8ff351d0ec90ae041e4be0a6435a273429f556bccb25f480cd239cc0a366da2be39ea06688f515d6879dc9528c20d60dd0411cff802a75f405a7d53fe28f035e87e9e0d640a603fde417c9dcbe9008b88bcd48c64d28d3b261ec36002e6bc9f3e04a540cc5ff1fb913edf37138ff49580526bfc924a8a232faef10c8e844274800a77c9cbcf6bf88b792df5d616a7ccf7fe4d8aaf2859c9f608a80483745bc10f54dc32c5e07c560252bdbcbe1d2dfcd81a8d8585a50dc644ea95e63f34a75503b123ef47f94ddadfa9a62060865176176c80a0cb0500000018741ba67a0d841746b80bb955ace2d3d75e88038f99024049c7041355dc9565fd56c74f11d03e19b3a658540c9aedc4c05ac797c9884df79f758947cda4c966902a69f125935a33ed6e5815b70c8e57f023b8924ee778fb980a88f07484e371e45e43198dc3cc46e5f0550887ac36f4114d53d2b8c6913565ecd21f285964ba80af78962a1c7b6732e23f02d901e07015b239033851b05ef09739bd4de8437be5afdc26222f3721a42d4ccbf99eb141a87a40fc2267d5251efc48f981502f3c66988d0ef182465836993f93d41dca84849aabc9913fe315513637f5558aa42ce2d38dc7b2a3ed75a2e777f5b7d2e37f0d3d2ed629e0821e613eaa9a0bb62f0477df291f831de2be1c6e7db3d9465e2956fcd8ccecf1518e32fa2d4762e33860ff73a746c8f0649562ce79b7271c7f16ff42e84fe9330f00e7361139e4a33c2e34021ada91f8d7e74a13b770aaab1eb2afcb9afd9f72dbcc78b63912a3bd3a55a5a36949eb2cf07031cce863ecd4662b47a42570f917927af79a2ff1cd9a6573aeed7db95eacbe916b83fa9b2a099b49788a13ae399e5f1bbd9daff161220db2a9e1bc6f70db0fea48f700c90faa51bc577ad79f33830d3c3374254e7359df0bbefb7968ed575053c32b615259c12f70b80464770e7d0a032dc3fe12200f43e948e59c9185317de7bb920396e7501be20b1ae61dbc47243fe09f79c180da01917019ccb3199e618c952b0979050441a9326cb63fc74f15e00ba71da60ca33c67d25a804c28ad00a66a65c00ec4b8e58a1ebc32c573c5c87f22e8531fc5ee6169ace6811cf63e37c124d77e0a86bf83e5d55562a12b07104467ebdf60803e733626cb71150b238a228483708ebe869012b32ea7f9e3ee6c393835e03d40813a64820ff437413831462050ef3c8bba5f26cd76844642aba45e06f4cac840f36f2c73e17b384194d14c8a15b366fef079fdd662740b56e9d6a8f4d0e8754df31c351a9b93646200c9f32c887cadfbaa4df05812ce322f7e8db63f954b89acbe7baf1f319a8f938ae53de66cc5d813007f589b81e8d4e3368f6e7ef54f517f2acc0192e841094df369c96d2c6b7360311ba90cb115ee1beec37f89dd248bca3541a742bf7ba8c20ea74b7a4b3bf2c3d727c1017d23128b0bc352dda15a159868e4c85eac83e469603b6b6699dd0bf1a86d6ea7dbbcabfd785d9800ce718ac0b6c3fac5fe75e5bf0ec52db2e59eb9a7df67c933fe975d065cb1bc1cb1cad271f6e790865a7470e94783cf08b2ed0759bf9839a66a5ede6a5139187d3189d3e0c7e99328e851153f1a92ee71bd6575735ea61ff70edf1baa1c604a03c327572438451fa140ac5f3746590775dc34d449b31e64da400b8d7cf57ac18d5c794947601dfcddd6cc2ddeed0ff83a3a3175934707f33932dfd42df2a5a2da955e27fa20b3293958f159aff221d7657ebe5ffcd0e7237b6987748c5a2f9c3d937bdfcc3f3ddaa5851a03466b4186abea307e4dfaa5faaba6368925cc11d40f785d5b0106c170a79e0fa94308f27ee4e0384266b44bf0e245c9402c8ea01c0adf5b5ee6f339de88738ed5495e04f2c30a48778f025ff6677b3e3c34d4eed1d4d08bab5ce4463a23b44abf0b07021c21ddbf8e8b5781064cb81fe736b2c6a5b75bd1b2f5ba2844202887551ca1135deffb3c0f9263adbfe98a8a7d1c4f5efad9511ee6b4e795ccea6924ea3e353ee4cd7352e6ddb44bf84d493a8f4da480923c551a74568317a174ce784dc5ad3c9b117c990404a687eb73621c0ed9824c16ed0503716903737bd5b56b2068ff3f30b78efc5c17741e8a8bad644842859b15a84ef40b52180602be0fceea75564d5c25ba4076891a2f96ed74b74981d322811cf674dc3cc8a9c52b4635ca140a09f841d450705c815e5df28f72f2dfd27671733431b86c32b5ddd9244e173395570d497552bb90029d45909e61a9c30cde8ed0e89512acd0a9a1b6e223004adc20681c0fc24e8384a648b747c6d6cbce59dfbe7cf358f76f1fe0b2d09d8948711d2c3f9567c35a6329cf1fdcd384cd793a132b6186fdc6565e72bd5e6f498be27c11df780ac5c51cb0c9cb82c62b47f0f15b969746c4ddc545d153c1ba23d7d0738844295c7433eebdbe0bd3ace29ffec5bacc9a4f79ccee3aafd3c4775c286c71bed4527b77d00f226b8ab4d0163cc84942f3dfe520955d93c0ca370d9b8f9c8d10f2dc223dbe717de042ca9c4ae0ef17dbb99e0388d7a6160d6cb9a2963791cc5dbb4d6c072344bce3f70a1a63bcbaace48e9ffc4b910faa98b6e3e822e500aadcf031932d89535631476098db72633295a1c4541efacddd43cbaaa1a715059389780067e30c51ca5548ed6c49cd5cb12fe1796bc45445f44de6c6f00adebd4d3ec0f6be5a0c426002257b11c917e98d280c9af34db69441b142adb21ce3d26cfe1d73d815ff264cc6eefc9ba41d7ab351e16a2466aa0c56d37d1642d2334a0d13395626d11c5fcb918a73a9f0d69d762be415dc522f5c32dde69328c984b25cb5b609aae2dd79ad243a5d4294ac87674a0ff2382f5e66dc0dd4ae9e0f4b7bad16b546c5c3d5e056e00a04c75a400f2ec9650d5079c1d612f1afba1862f71d8a295852a3082f5f91897089c77b1883a7ba62bebfd60a97bf9199622b8363fbea64738afc13bfb09a36451a2c2ba88016532be43de5468f561540164b0e32bfc0574fe23bdd392a63cab782f4227b3786af7fecdca4acb616f69c7db78054d655f20432eac745b2a2e7dc59b9d0dc552ec172f1ae2b8cc22039267492455f6ff7d69d5e56834f53d9d24fa4567629c1603de7b38684e5a9c703a812fce6813ee3cf61a4b8a7ea50540d1b44ec0da08c29cb902cae1d413c3f7d6227fcf261f3cab5c04bd836b5582c52bab917f543bfc587163c0671393cec6a82aaa7cd77299946c219b8fe4c0e2fa8909adae6ff3dd743aefb0ba3881ab1aaa2c4289e2bb49873f3c28184677e941ec45b9db761bdd757c3a8cc6ff6690e654ee7e5f0e889427c0cde368fe62d0249466978684bac3dde4358aa91715270646d53b6bbc83590092f4d21fc56c37098dfdd612bfd4a9b79f6536a13844f38d08359182bb4489442fdecf300e8689a0e01b6e1743a01bbe392007d7bd6f04a58cbc57b9ed087321ef3061f377fe2f3679abf4f05a89205989bf27d50512c96a47cf04c6b7cbc4ad93d4e9693d6b0ff10f0155cc943326ec449cc680decdf9d3ad40b4ecacbedcbeac14e86bb60a13e64f973f113dbef1bd650b3998fcaf7096eff6dd6fbc8afbee2fbee5206978502db661e4ec5482a7a7ab1e680620aa2e2adbed36c0d300c501099d5cc270254ac3b1d4bb4fe3ca2df7d88cf14b0e09a5b7bb1ec242269bd728e616e8aaae9a38d49c3907c91784fd4516e450e94f5c23ad6f8e478c4e3f8c3f324091b8071c7337a6935aef6caf7fff61680c7e2d269b51f53f83f59498873f3cb995c997216d9a8594bd531af5c02f701bcc2fe97a7fa33712c39447024652e6e8f143c2b70279073f7f1241fe7db5d0230eb66c7d5f8337de5cd82c568e9557ad7d0b67bb5f74e277113c7a3036ccac61af24249eda69b8da795b0a0982572f63393aebf8ec67a938ddc2b20f9af3ddc707a137d80db65d88cb95183d2c6b935a636e9e3a4c9581356e3ffbc29eda595817338af5f89abed6304cf032bfadc1f6a8e6ab25eb0fdf2aae00d9959d7e03d48f30e6341d10f631a3e16f206589fc96106ca080cec1635c9e267e22e4489ca67dfc3e6d50e10f36a5ef3ba1196976b26435aa2256acb71d2ca7801bb3c72ee2faca49a2371d53f92d3d9ab636af3b898042e606788797af1afa01621e0379b98095203817b27903e3cbdbbf1d80fd6374ca82b99f0409cea9485f1ad02a9871920868f9cd595e329b2ba5ab0f10bab242c4229376ed810de11cbcc60e1e0a8e5eb5406b3857aa7409cc710384669b6ba1bdaabe4fba8526f1bd0b15c7cb87374af6a9e0ae792400f2cadb35218a243fba8f9f670e87525289161e3886b62abb3f788167a4846485fc260bc07032bf42b1449e8ae6f79c0492d470271ef43a987777a4a509984094074abfb6544992fc30353afa2a6cb83552e19060edda85362f0d0c2127bec830bc5ab17a0113f781d6e7749e8b0752e4130a6"], 0x1010, 0x4000}, 0x100}, {{&(0x7f00000015c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x4, 0x1, {0xa, 0x4e23, 0x24, @mcast1, 0x1}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001640)="4655e4cc426b666fe82515ae787eb5a127b3a299924ec2173fca92207db15aa6088b7207ffacdf57c1d050375a544054ad79057e5e6adf5cdec57d724c231230472678", 0x43}, {&(0x7f00000016c0)="a5176dd48cb38cf5178beb4788b1dadbc69b5a8932344b948eaf1bd22f626fceeea4665af3ab56cacddde6397b6a733d0dc870b75b27656328d1c946e66e5e378f49fc2156facde028e4e6773d35370910cb2c12e56c95a5aaa22009a9d781d48a077e573ca6b1ecccc7134f894cd3748c6a8e42670b81d40446a7c1eb551dd6d293", 0x82}, {&(0x7f0000000480)="1133d11812abb20c563bacac82c6d37feb79545d32091e3ac9baf0ca55c2a95f0a8415d42aa954c99752f1b5d217034807f6", 0x32}, {&(0x7f0000000040)="7aa985e929c905a1bda915008bc5a226af6d", 0x12}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="ba3be61c66617671f59602c85234f49f792d41cd488f236b8112ca240efcf793200e5ffa80c257", 0x27}, {&(0x7f0000002800)="2dbfef167d8e261b14d831cedfef81a17e07ba24a8ccef3db7e5f78fdd21163ae24eb226ac4d44d15719566214ae735cd4aaf622408ce5a8e84d29be82206a84f935065dd4965ce119abb7c12832068c2f09a4dfc49ec5485732aa207a161db3aeef6e7a9b6ffa0fd5e9eef326010210e19d3c020629f3cfeae6ea83f0e4390d7679f70b9c7df0d5bc130e03575545204532", 0x92}, {&(0x7f00000028c0)="274cab8bc6e8441d7e589dab279d00e2f77500a322e85753988dede6734e6bcf98a4d0cac9ac9e1dba713a05d66d5f2c0c09b6655a3b87b85a55671d9c86a7dd520e77096f66b3469465ceaf4eaeb68b9779989de642c53e9633f7d6d88034e88f60fcfc089b6f74fd4497920c4bce7ea34f3e5a95dcaeb4358b3f9fa08d604ee4ed0a59b5696e0a2cc02dbefdfbc9d8093304bcfd5bef3105", 0x99}, {&(0x7f0000002980)="0ff6198d6a3f006e8e5f763d94a5c0fd954da917c006c644eed8cc8be9273f957787ee1902b8e8ad1b2572ef545ad19f390d79cec54badd3b4e0c82d00a7aa2166a75fce22bb9f3eb85f73ade8497e93c87710bc01010b1bde0ef37a580765571ffb61cc0b7734add25b55583594fe8f875265e30f5110c03b976c9ba77f07900cd99a9f3d62c7084787c3403706c5081738e72fef1c98c881f28ba8298adec6d1fb4184167b092be63bd8905f014572277d12d51bb24a32adbf385ae6634511cde2330f18f63c41c8e0988f82d3f967087599ea80605fef431b384ec36e308803ba760ea795e9245efcc9ee4fe84d", 0xef}], 0x9, &(0x7f0000002b40)=ANY=[@ANYBLOB="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"], 0x11a0, 0x40}, 0x2}, {{&(0x7f0000003d00)=@rc={0x1f, {0x3f, 0x3, 0xff, 0x10000, 0xe6}, 0x1}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003d80)="3bbcd5e8a9c2980d40ecd0863cd3ead9082c8bf071b68e92d104d4e394f8bc52ed9907e9b2a0163d2a4beb42df2343982bbdf5273c", 0x35}], 0x1, 0x0, 0x0, 0x20000805}, 0x9}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003e00)="d0a7941401615be8b051425831fead048b7d4c4afcf6127411cb2caca7b3815f1c612f16cf9c309d0b9f9d931b7bfa1923431062755c4c1ad70896c7c7fdaa0633ba2c514df1689452f38d6ee7d6b88a56622c9a92fe5aeb28f47e2d990cb5322606402c3fd546c214", 0x69}, {&(0x7f0000003e80)="af4194e2b28ecc0e0139b6342ec06dbe47e453152fc1437120eea3dac51db6d43028cdf7c97d133fb36ef087f229798f7078738f5aa014f13663ae81c2c0abafae574a79289a2f3da50338ac5d9f75a1584bf115b592adc2a34f420b5764fe2cfd3953335cd8959b6391bd001b86419e197a79cc6e543935a55e2a5909ff22a33d55cfd1b4f51e7bdbb8e2d8d1dbadbf8592f46d5ec69b8cb7ae360dccb449dad56d6b3cb17a7d9a1bdc00a58eca4dd36d72a53d3c5de499b4931b", 0xbb}, {&(0x7f0000003f40)="65df84fad7160b9ce8c3e918298b353b414ec9bff9f543f73b2b57ca74a76092734c87cde50d232132befed13b2e5131a7c744d90199312ccaa4106076189a85db1d9f8f8d6a5dbf7ee9e39d279695a66de11c8beeb0b3d404f0936d38c20aa587833ac95c6d48c316d72efc216b2a14b19ed491a1a8bf019da0680db22da5bf50d986382ad8be72dcf48a6d8af3ab7b7e42ab575df3aa9735", 0x99}, {&(0x7f0000004000)="344580f49457efa8194ae61aa37d0a7c85356665d3dd", 0x16}, {&(0x7f0000004040)="c6e352a207c6c3b2234d1a0d7d168c94bfb18ba9bf7be3bd2c33b642606fe8230806143af656394e48b720db625ca2b2b8702196d0c874831fb78e4d561bc23ef179846557a24868f0174559e0a5714789d1351937864d9a054469b0a30acfe519f52edf80eea70e50c77648212983801c363a709b4b03cd899406df58d8f637b5b5b835331f5abaec809489d9c5f2de8c167e76c69a22", 0x97}, {&(0x7f0000004100)="c73183d121eea9cb8cd64d85143a32353339895c16a511f4c4367a4ce0880fcaa16d4f81e5cf9028751463c89691745eb88398748d1bf70aeb9c309ec3f8db2123ece9e53c6a50defe9f1ccad1309f25a7362e833f3a108276a537af244a6205eeb2dc3c43bd490b2a8cc46bae574b521d39030546566144f6925676b64ba54cc7a97ef68a1cee5fc67de0222a6580ecdf66f0b7ba624ca23651dffa8ee6abe82dc134ae4db8684a1ee33a1f0a7fdb84b5bb4b906ff69bca0e20c9e95f48847758e3735a1e3eb6dd0a6abf95b0a6a404660dedf9daa19a0f14aabb39d17fdf2c7535cdb4", 0xe4}, {&(0x7f0000004200)="e2d2c6274a8211993edde0b5c64333e83032525110200048b7ce67f64c6b2f1be9fb172b59b6b49e224aa7b67da837fa46b44fbf66ae9f6f6e77810248560ce80830f08e44c087e8a13eedf51d66f2f3b15a34133503c4e2a5067fc77276264d23d490ac9115dc9360fd418c7873a6c7105ce883baf168c645928853b971f0eee5876738a5e7e755088d72eda598b0060c2201bac18d19815f03bb0e94a6ee1562e197fb6328e3f1649ca030b62063da613cba084eac1e11fb6b21124815ad0ce3d8acbff52ed4679f7c85b1dcc7979f82ee9beeb6a53fe641579334aa28", 0xde}, {&(0x7f0000004300)="6c16e68d9c83969e84d6fa00efddef4287cae6a353dcd95b46c77cd61de2a8ae490b00f4871a37ff07d8917067d562ff79a28e9bcea1c8288b34fc780435ac6d958af5997810178d10ae0c6893f4015003329d78f4bbf907d2edb18663c22d2826343e6774ff67e6b699aa86c872432278cb3c92124a1cee8196c6ec541ca7abe78d536defef45762fdf45ba50023dcb9a9b2bcf669ec05a928013ad671c7253e7aa6e97f4249efa7e1be56a5f83e5b31c01b3182df6b1f675dcf3d27429d97c2185ca515301783ae29b309cb09ef801fe1235be5c0305155186866c207141d8015985d97e4b43b83299a4528225", 0xee}], 0x8, 0x0, 0x0, 0x4000}, 0x14320000}], 0x4, 0x8004) perf_event_open$cgroup(&(0x7f00000046c0)={0x5, 0x70, 0x4, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x394, 0x40, 0x4, 0x3, 0x0, 0x5c, 0x73, 0x6a, 0x0, 0x5, 0x1, 0x1ac99d5a, 0x3d8, 0x7ff, 0x0, 0x1, 0x8, 0x8, 0x1, 0x8, 0x10001, 0x1, 0x4a, 0x100000001, 0x6, 0x9, 0x401, 0x2a, 0x1, 0x8, 0x40, 0x0, 0xf08, 0x1, @perf_bp={&(0x7f0000004680), 0x1}, 0x4000, 0x8001, 0x9, 0x4, 0x3800000, 0x6, 0x137d8877}, r1, 0x7, r0, 0x4) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000004740)=""/97, 0x61}], 0x1) write$input_event(r1, &(0x7f0000004b00)={{0x77359400}, 0x16, 0x8, 0x8}, 0x18) ppoll(&(0x7f0000000140)=[{r1, 0xb}], 0x1, &(0x7f00000001c0)={0x0, r3+10000000}, &(0x7f0000000340), 0x8) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000004840)={0x34, 0x0, &(0x7f00000047c0)}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x276e1c}], 0x1, 0x0) 00:18:35 executing program 4: pipe2$9p(&(0x7f0000000080), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) close(r0) [ 220.041876] QAT: Invalid ioctl 00:18:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) socket$inet6(0xa, 0x806, 0x0) ioctl(r2, 0x8, &(0x7f00000003c0)="353f62344885d25d766070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r4, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300)=[{&(0x7f0000001d00)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/120, 0x78}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x680}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:18:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:35 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5421, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) 00:18:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x0, 0x1100]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x0, 0x4000000000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:35 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000001600)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef92776d650f0fede59a9812e25805e64d2f74f6d12dfee92fc3135e0b61e4e7fd5b65a76e1a59a3e5f762dd28f03231069a6eeb558d2f33ed92b8a66613a2073d8d58fb36d270746f56609e2bac06396214a824adaa25a864aa4442a6686bda13df2bd4dd757202081c994bf22a895b", 0x70}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10, 0x4001}, 0x20004000) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000000240)=""/254, 0xfe}, {&(0x7f0000000340)=""/69, 0x45}], 0x3, &(0x7f0000000400)=""/98, 0x62, 0x1}, 0x2) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) 00:18:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)={0x1, 0x0, [{0x202, 0x0, 0x7}]}) [ 220.282287] QAT: Invalid ioctl 00:18:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x0, 0x11000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) [ 220.404743] vmwrite error: reg 6c0a value fffffe0000034000 (err 262144) [ 220.411937] CPU: 1 PID: 9555 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #247 [ 220.419708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.429067] Call Trace: [ 220.431671] dump_stack+0x1c4/0x2b4 [ 220.435358] ? dump_stack_print_info.cold.2+0x52/0x52 [ 220.440567] ? kvm_arch_vcpu_load+0x247/0x970 [ 220.445081] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 220.450554] vmwrite_error+0x4c/0x60 [ 220.454782] vmx_vcpu_load+0xd10/0x1030 [ 220.458779] ? vmx_write_tsc_offset+0x680/0x680 [ 220.463470] ? check_preemption_disabled+0x48/0x200 [ 220.463516] ? graph_lock+0x170/0x170 [ 220.463535] ? print_usage_bug+0xc0/0xc0 [ 220.476443] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.481993] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 220.482012] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.482036] ? find_held_lock+0x36/0x1c0 [ 220.482062] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 220.482075] ? vmx_sched_in+0xe0/0x600 [ 220.482099] kvm_arch_vcpu_load+0x247/0x970 [ 220.482121] ? kvm_arch_dev_ioctl+0x630/0x630 [ 220.515592] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 220.521412] kvm_sched_in+0x82/0xa0 [ 220.525068] finish_task_switch+0x56e/0x900 [ 220.530938] ? __switch_to_asm+0x34/0x70 [ 220.537494] ? preempt_notifier_register+0x200/0x200 [ 220.542608] ? __switch_to_asm+0x34/0x70 [ 220.547183] ? __switch_to_asm+0x34/0x70 [ 220.547205] ? __switch_to_asm+0x40/0x70 [ 220.547220] ? __switch_to_asm+0x34/0x70 [ 220.547233] ? __switch_to_asm+0x40/0x70 [ 220.547252] ? __switch_to_asm+0x34/0x70 [ 220.567563] ? __switch_to_asm+0x40/0x70 [ 220.567579] ? __switch_to_asm+0x34/0x70 [ 220.567595] ? __switch_to_asm+0x34/0x70 [ 220.567608] ? __switch_to_asm+0x40/0x70 [ 220.567628] ? __switch_to_asm+0x34/0x70 [ 220.588440] ? __switch_to_asm+0x40/0x70 [ 220.592541] ? __switch_to_asm+0x34/0x70 [ 220.596612] ? __switch_to_asm+0x40/0x70 [ 220.600680] __schedule+0x874/0x1ed0 [ 220.604396] ? print_usage_bug+0xc0/0xc0 [ 220.608481] ? __sched_text_start+0x8/0x8 [ 220.612636] ? mark_held_locks+0xc7/0x130 [ 220.617266] ? preempt_schedule_irq+0x5e/0x110 [ 220.621852] ? preempt_schedule_irq+0x5e/0x110 [ 220.626471] ? lockdep_hardirqs_on+0x421/0x5c0 [ 220.631058] ? trace_hardirqs_on+0xbd/0x310 [ 220.635382] ? retint_kernel+0x1b/0x2d [ 220.639292] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 220.645238] ? trace_hardirqs_on+0xbd/0x310 [ 220.649567] ? kasan_check_read+0x11/0x20 [ 220.653720] ? __wake_up_common_lock+0x1d0/0x330 [ 220.658489] preempt_schedule_irq+0x87/0x110 [ 220.662902] retint_kernel+0x1b/0x2d [ 220.666616] RIP: 0010:lock_release+0x4d2/0x970 [ 220.671208] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 6a 03 00 00 48 83 3d b5 3b f1 07 00 0f 84 c5 02 00 00 48 8b bd e0 fe ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 [ 220.690618] RSP: 0018:ffff88019383f160 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 220.698335] RAX: dffffc0000000000 RBX: 1ffff10032707e30 RCX: 1ffff100382c4926 [ 220.705600] RDX: 1ffffffff12a453d RSI: 0000000000000002 RDI: 0000000000000286 [ 220.712869] RBP: ffff88019383f288 R08: 0000000000000000 R09: ffffed003b5e4732 [ 220.720619] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801c16240c0 [ 220.727887] R13: 18d8ca2a92c47461 R14: 0000000000000001 R15: ffff8801c16240c0 [ 220.735195] ? is_bpf_text_address+0xac/0x170 [ 220.739697] ? lock_downgrade+0x900/0x900 [ 220.744378] ? check_preemption_disabled+0x48/0x200 [ 220.749402] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 220.755682] ? kasan_check_read+0x11/0x20 [ 220.759841] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 220.765123] ? rcu_bh_qs+0xc0/0xc0 [ 220.768665] ? rcu_bh_qs+0xc0/0xc0 [ 220.772221] ? unwind_dump+0x190/0x190 [ 220.776139] is_bpf_text_address+0xd3/0x170 [ 220.780480] kernel_text_address+0x79/0xf0 [ 220.784714] __kernel_text_address+0xd/0x40 [ 220.789039] unwind_get_return_address+0x61/0xa0 [ 220.793842] __save_stack_trace+0x8d/0xf0 [ 220.798477] save_stack_trace+0x1a/0x20 [ 220.802467] save_stack+0x43/0xd0 [ 220.805924] ? save_stack+0x43/0xd0 [ 220.809549] ? kasan_kmalloc+0xc7/0xe0 [ 220.813441] ? kasan_slab_alloc+0x12/0x20 [ 220.817592] ? kmem_cache_alloc+0x12e/0x730 [ 220.821913] ? alloc_inode+0xb2/0x190 [ 220.825719] ? new_inode_pseudo+0x71/0x1a0 [ 220.829961] ? new_inode+0x1c/0x40 [ 220.833505] ? debugfs_get_inode+0x19/0x120 [ 220.837856] ? __debugfs_create_file+0xb5/0x400 [ 220.843031] ? debugfs_create_file+0x57/0x70 [ 220.847449] ? kvm_dev_ioctl+0xbe0/0x1b10 [ 220.851601] ? do_vfs_ioctl+0x1de/0x1720 [ 220.855691] ? ksys_ioctl+0xa9/0xd0 [ 220.859323] ? __x64_sys_ioctl+0x73/0xb0 [ 220.863389] ? do_syscall_64+0x1b9/0x820 [ 220.867463] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.873285] ? percpu_ref_put_many+0x11c/0x260 [ 220.877874] ? lock_downgrade+0x900/0x900 [ 220.882020] ? check_preemption_disabled+0x48/0x200 [ 220.887042] ? kasan_check_read+0x11/0x20 [ 220.891200] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 220.896483] ? rcu_bh_qs+0xc0/0xc0 [ 220.900028] ? mark_held_locks+0xc7/0x130 [ 220.904637] ? percpu_ref_put_many+0x13e/0x260 [ 220.909220] ? trace_hardirqs_on+0xbd/0x310 [ 220.913547] ? mem_cgroup_charge_statistics+0x780/0x780 [ 220.918915] ? kasan_unpoison_shadow+0x35/0x50 [ 220.923498] kasan_kmalloc+0xc7/0xe0 [ 220.927231] kasan_slab_alloc+0x12/0x20 [ 220.931212] kmem_cache_alloc+0x12e/0x730 [ 220.935404] alloc_inode+0xb2/0x190 [ 220.939550] new_inode_pseudo+0x71/0x1a0 [ 220.943612] ? prune_icache_sb+0x1c0/0x1c0 [ 220.947847] ? down_read+0x1d0/0x1d0 [ 220.951562] ? mntput+0x74/0xa0 [ 220.954848] new_inode+0x1c/0x40 [ 220.958222] debugfs_get_inode+0x19/0x120 [ 220.962548] __debugfs_create_file+0xb5/0x400 [ 220.967051] debugfs_create_file+0x57/0x70 [ 220.971294] kvm_dev_ioctl+0xbe0/0x1b10 [ 220.975271] ? is_bpf_text_address+0xac/0x170 [ 220.979782] ? kvm_debugfs_release+0x90/0x90 [ 220.984198] ? graph_lock+0x170/0x170 [ 220.988002] ? do_futex+0x249/0x26d0 [ 220.991722] ? rcu_bh_qs+0xc0/0xc0 [ 220.995280] ? rcu_bh_qs+0xc0/0xc0 [ 220.999231] ? unwind_dump+0x190/0x190 [ 221.003129] ? find_held_lock+0x36/0x1c0 [ 221.007205] ? __fget+0x4aa/0x740 [ 221.010665] ? lock_downgrade+0x900/0x900 [ 221.014812] ? check_preemption_disabled+0x48/0x200 [ 221.019840] ? kasan_check_read+0x11/0x20 [ 221.023989] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.029784] ? rcu_bh_qs+0xc0/0xc0 [ 221.033349] ? ksys_dup3+0x680/0x680 [ 221.037066] ? kasan_check_write+0x14/0x20 [ 221.041306] ? trace_hardirqs_off+0xb8/0x310 [ 221.045721] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.051264] ? check_preemption_disabled+0x48/0x200 [ 221.056278] ? check_preemption_disabled+0x48/0x200 [ 221.061300] ? kvm_debugfs_release+0x90/0x90 [ 221.066210] do_vfs_ioctl+0x1de/0x1720 [ 221.070105] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.075390] ? ioctl_preallocate+0x300/0x300 [ 221.079802] ? __fget_light+0x2e9/0x430 [ 221.083777] ? fget_raw+0x20/0x20 [ 221.087229] ? putname+0xf2/0x130 [ 221.091208] ? rcu_read_lock_sched_held+0x108/0x120 [ 221.096235] ? kmem_cache_free+0x24f/0x290 [ 221.100496] ? __x64_sys_futex+0x47f/0x6a0 [ 221.105205] ? do_syscall_64+0x9a/0x820 [ 221.109185] ? do_syscall_64+0x9a/0x820 [ 221.113226] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.117815] ? security_file_ioctl+0x94/0xc0 [ 221.122234] ksys_ioctl+0xa9/0xd0 [ 221.126150] __x64_sys_ioctl+0x73/0xb0 [ 221.130043] do_syscall_64+0x1b9/0x820 [ 221.133951] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 221.139318] ? syscall_return_slowpath+0x5e0/0x5e0 [ 221.144252] ? trace_hardirqs_on_caller+0x310/0x310 [ 221.149272] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 221.154765] ? recalc_sigpending_tsk+0x180/0x180 [ 221.159527] ? kasan_check_write+0x14/0x20 [ 221.163774] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.168633] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.173916] RIP: 0033:0x457679 [ 221.177112] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.198432] RSP: 002b:00007f17fe0a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.206149] RAX: ffffffffffffffda RBX: 00007f17fe0a56d4 RCX: 0000000000457679 [ 221.213416] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000006 [ 221.221151] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.228420] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 221.235706] R13: 00000000004cfc28 R14: 00000000004bfd60 R15: 0000000000000000 [ 221.243113] vmwrite error: reg 6c0c value fffffe0000032000 (err 262144) [ 221.249941] CPU: 1 PID: 9555 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #247 [ 221.257713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.257724] Call Trace: [ 221.269669] dump_stack+0x1c4/0x2b4 [ 221.273310] ? dump_stack_print_info.cold.2+0x52/0x52 [ 221.278517] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 221.284457] vmwrite_error+0x4c/0x60 [ 221.288211] vmx_vcpu_load+0xcf9/0x1030 [ 221.292218] ? vmx_write_tsc_offset+0x680/0x680 [ 221.296910] ? check_preemption_disabled+0x48/0x200 [ 221.302107] ? graph_lock+0x170/0x170 [ 221.302126] ? print_usage_bug+0xc0/0xc0 [ 221.302144] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.302165] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 221.321248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.326807] ? find_held_lock+0x36/0x1c0 [ 221.330893] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 221.336450] ? vmx_sched_in+0xe0/0x600 [ 221.340359] kvm_arch_vcpu_load+0x247/0x970 [ 221.344698] ? kvm_arch_dev_ioctl+0x630/0x630 [ 221.349718] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 221.355197] kvm_sched_in+0x82/0xa0 [ 221.358840] finish_task_switch+0x56e/0x900 [ 221.363184] ? __switch_to_asm+0x34/0x70 [ 221.367265] ? preempt_notifier_register+0x200/0x200 [ 221.372393] ? __switch_to_asm+0x34/0x70 [ 221.372408] ? __switch_to_asm+0x34/0x70 [ 221.372422] ? __switch_to_asm+0x40/0x70 [ 221.372446] ? __switch_to_asm+0x34/0x70 [ 221.372460] ? __switch_to_asm+0x40/0x70 [ 221.372472] ? __switch_to_asm+0x34/0x70 [ 221.372483] ? __switch_to_asm+0x40/0x70 [ 221.372494] ? __switch_to_asm+0x34/0x70 00:18:37 executing program 1: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x7fff}) sendto$inet6(r2, &(0x7f0000000100), 0x300, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local, 0x2000000004}, 0xfffffffffffffe98) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)="69726c616e10feffd12e312ca85dcb6b") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) r5 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xa2, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f00000002c0)={0x6, 0x471e4d63, 0x0, 0x9, 0x9, 0xdae, 0x1000, 0x2, 0x5, 0xffffffff}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000004c0)="79616d30030300") pread64(r2, &(0x7f0000000300)=""/118, 0x76, 0x0) getsockname(r1, &(0x7f0000002840)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x3, 0x0, 0x6, 0x2, 0x0, 0x56, 0x0, 0x7fff, 0x6, 0x800, 0x1ff, 0x0, 0x1, 0x4, 0x9, 0x3662, 0x2, 0xa44, 0xa86, 0x8, 0x1, 0x7, 0xed, 0x7ff, 0x7, 0xd540, 0xffffffffffffe169, 0x96a, 0x1, 0xa432, 0x2, 0x20, 0x8, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x6}, r4, 0x7, r0, 0x1) sendmmsg(r1, &(0x7f0000005900)=[{{&(0x7f0000004400)=@xdp={0x2c, 0x4, r6, 0x2f}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004480)="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", 0x1000}], 0x1, &(0x7f00000054c0), 0x0, 0x24000010}, 0x5}], 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000100)="727872b37500", &(0x7f0000000040)="060000006320") 00:18:37 executing program 3: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000006c0)='ramfs\x00', 0x0, &(0x7f0000000780)="2a841f7254aabf01e91755127513e0c867c81a800ec547ec4317213262b5ad3d8d299a4d8c84a011804db9a57865c7d36e73f061b0e03e32eefadca0ef1374620e53a0d4e29ed3541282bda8e589266d9891a732246db35e8c0a523e24fbab1e1b9979936f3a6567ce") chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.', 0x10000000002) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x6080, &(0x7f0000000240)='{ppp1self\x00') 00:18:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) 00:18:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)=""/6, &(0x7f00000000c0)=0x6) memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2165b41fe0500000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000600100009001000071756f74610000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f67000000000000000000000000000000050000000000000000000000500000000000000000000000000000000000000017d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f02000000415544495400000000c451000000000000000000000000000000000000000000080000000000000000000000000000000000000000"]}, 0x298) 00:18:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000001600)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000015c0)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ef92776d650f0fede59a9812e25805e64d2f74f6d12dfee92fc3135e0b61e4e7fd5b65a76e1a59a3e5f762dd28f03231069a6eeb558d2f33ed92b8a66613a2073d8d58fb36d270746f56609e2bac06396214a824adaa25a864aa4442a6686bda13df2bd4dd757202081c994bf22a895b", 0x70}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10, 0x4001}, 0x20004000) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000000240)=""/254, 0xfe}, {&(0x7f0000000340)=""/69, 0x45}], 0x3, &(0x7f0000000400)=""/98, 0x62, 0x1}, 0x2) sendmmsg(r1, &(0x7f0000007e00), 0x115, 0x0) [ 221.372508] ? __switch_to_asm+0x34/0x70 [ 221.372521] ? __switch_to_asm+0x40/0x70 [ 221.372534] ? __switch_to_asm+0x34/0x70 [ 221.372548] ? __switch_to_asm+0x40/0x70 [ 221.372562] ? __switch_to_asm+0x34/0x70 [ 221.372580] ? __switch_to_asm+0x40/0x70 [ 221.422203] __schedule+0x874/0x1ed0 [ 221.430302] ? print_usage_bug+0xc0/0xc0 [ 221.430326] ? __sched_text_start+0x8/0x8 [ 221.430350] ? mark_held_locks+0xc7/0x130 [ 221.430369] ? preempt_schedule_irq+0x5e/0x110 [ 221.430390] ? preempt_schedule_irq+0x5e/0x110 [ 221.455851] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.460455] ? trace_hardirqs_on+0xbd/0x310 [ 221.464789] ? retint_kernel+0x1b/0x2d [ 221.468724] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 221.474656] ? trace_hardirqs_on+0xbd/0x310 [ 221.478993] ? kasan_check_read+0x11/0x20 [ 221.483156] ? __wake_up_common_lock+0x1d0/0x330 [ 221.483182] preempt_schedule_irq+0x87/0x110 [ 221.483208] retint_kernel+0x1b/0x2d [ 221.496070] RIP: 0010:lock_release+0x4d2/0x970 [ 221.500665] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 6a 03 00 00 48 83 3d b5 3b f1 07 00 0f 84 c5 02 00 00 48 8b bd e0 fe ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 [ 221.520543] RSP: 0018:ffff88019383f160 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 221.520562] RAX: dffffc0000000000 RBX: 1ffff10032707e30 RCX: 1ffff100382c4926 [ 221.520572] RDX: 1ffffffff12a453d RSI: 0000000000000002 RDI: 0000000000000286 [ 221.520583] RBP: ffff88019383f288 R08: 0000000000000000 R09: ffffed003b5e4732 [ 221.520594] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801c16240c0 [ 221.520603] R13: 18d8ca2a92c47461 R14: 0000000000000001 R15: ffff8801c16240c0 [ 221.520644] ? is_bpf_text_address+0xac/0x170 [ 221.520668] ? lock_downgrade+0x900/0x900 [ 221.574417] ? check_preemption_disabled+0x48/0x200 [ 221.579480] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 221.585289] ? kasan_check_read+0x11/0x20 [ 221.589462] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.594750] ? rcu_bh_qs+0xc0/0xc0 [ 221.598311] ? rcu_bh_qs+0xc0/0xc0 [ 221.602351] ? unwind_dump+0x190/0x190 [ 221.606262] is_bpf_text_address+0xd3/0x170 [ 221.610601] kernel_text_address+0x79/0xf0 [ 221.614853] __kernel_text_address+0xd/0x40 [ 221.616901] kobject: 'irlanþÿÑ.1,¨]Ë' (000000003825ff1c): kobject_add_internal: parent: 'net', set: 'devices' [ 221.619437] unwind_get_return_address+0x61/0xa0 [ 221.619461] __save_stack_trace+0x8d/0xf0 [ 221.619492] save_stack_trace+0x1a/0x20 [ 221.619507] save_stack+0x43/0xd0 [ 221.619523] ? save_stack+0x43/0xd0 [ 221.619537] ? kasan_kmalloc+0xc7/0xe0 [ 221.619549] ? kasan_slab_alloc+0x12/0x20 [ 221.619566] ? kmem_cache_alloc+0x12e/0x730 [ 221.619580] ? alloc_inode+0xb2/0x190 [ 221.619594] ? new_inode_pseudo+0x71/0x1a0 [ 221.619608] ? new_inode+0x1c/0x40 [ 221.619625] ? debugfs_get_inode+0x19/0x120 [ 221.619641] ? __debugfs_create_file+0xb5/0x400 [ 221.619656] ? debugfs_create_file+0x57/0x70 [ 221.619673] ? kvm_dev_ioctl+0xbe0/0x1b10 [ 221.619689] ? do_vfs_ioctl+0x1de/0x1720 [ 221.619703] ? ksys_ioctl+0xa9/0xd0 [ 221.619718] ? __x64_sys_ioctl+0x73/0xb0 [ 221.619735] ? do_syscall_64+0x1b9/0x820 [ 221.619753] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.619769] ? percpu_ref_put_many+0x11c/0x260 [ 221.619788] ? lock_downgrade+0x900/0x900 [ 221.619803] ? check_preemption_disabled+0x48/0x200 [ 221.619826] ? kasan_check_read+0x11/0x20 [ 221.619844] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.619861] ? rcu_bh_qs+0xc0/0xc0 [ 221.619879] ? mark_held_locks+0xc7/0x130 [ 221.619904] ? percpu_ref_put_many+0x13e/0x260 [ 221.619921] ? trace_hardirqs_on+0xbd/0x310 [ 221.619937] ? mem_cgroup_charge_statistics+0x780/0x780 [ 221.619954] ? kasan_unpoison_shadow+0x35/0x50 [ 221.619969] kasan_kmalloc+0xc7/0xe0 [ 221.619990] kasan_slab_alloc+0x12/0x20 [ 221.620007] kmem_cache_alloc+0x12e/0x730 [ 221.620031] alloc_inode+0xb2/0x190 [ 221.620048] new_inode_pseudo+0x71/0x1a0 [ 221.620065] ? prune_icache_sb+0x1c0/0x1c0 [ 221.620080] ? down_read+0x1d0/0x1d0 [ 221.620097] ? mntput+0x74/0xa0 [ 221.620119] new_inode+0x1c/0x40 [ 221.620136] debugfs_get_inode+0x19/0x120 [ 221.620155] __debugfs_create_file+0xb5/0x400 [ 221.620178] debugfs_create_file+0x57/0x70 [ 221.620208] kvm_dev_ioctl+0xbe0/0x1b10 [ 221.620225] ? is_bpf_text_address+0xac/0x170 [ 221.620251] ? kvm_debugfs_release+0x90/0x90 [ 221.620266] ? graph_lock+0x170/0x170 [ 221.620284] ? do_futex+0x249/0x26d0 [ 221.620300] ? rcu_bh_qs+0xc0/0xc0 [ 221.620317] ? rcu_bh_qs+0xc0/0xc0 [ 221.620331] ? unwind_dump+0x190/0x190 [ 221.620356] ? find_held_lock+0x36/0x1c0 [ 221.620380] ? __fget+0x4aa/0x740 [ 221.620397] ? lock_downgrade+0x900/0x900 [ 221.620411] ? check_preemption_disabled+0x48/0x200 [ 221.620444] ? kasan_check_read+0x11/0x20 [ 221.620462] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.620478] ? rcu_bh_qs+0xc0/0xc0 [ 221.620515] ? ksys_dup3+0x680/0x680 [ 221.620535] ? kasan_check_write+0x14/0x20 [ 221.620554] ? trace_hardirqs_off+0xb8/0x310 [ 221.620572] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.620587] ? check_preemption_disabled+0x48/0x200 [ 221.620601] ? check_preemption_disabled+0x48/0x200 [ 221.620620] ? kvm_debugfs_release+0x90/0x90 [ 221.620638] do_vfs_ioctl+0x1de/0x1720 [ 221.620655] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.620678] ? ioctl_preallocate+0x300/0x300 [ 221.620695] ? __fget_light+0x2e9/0x430 [ 221.620713] ? fget_raw+0x20/0x20 [ 221.620726] ? putname+0xf2/0x130 [ 221.620742] ? rcu_read_lock_sched_held+0x108/0x120 [ 221.620759] ? kmem_cache_free+0x24f/0x290 [ 221.620782] ? __x64_sys_futex+0x47f/0x6a0 [ 221.620799] ? do_syscall_64+0x9a/0x820 [ 221.620815] ? do_syscall_64+0x9a/0x820 [ 221.620832] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.620853] ? security_file_ioctl+0x94/0xc0 [ 221.620874] ksys_ioctl+0xa9/0xd0 [ 221.620895] __x64_sys_ioctl+0x73/0xb0 [ 221.620914] do_syscall_64+0x1b9/0x820 [ 221.620930] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 221.620949] ? syscall_return_slowpath+0x5e0/0x5e0 [ 221.620968] ? trace_hardirqs_on_caller+0x310/0x310 [ 221.620986] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 221.621003] ? recalc_sigpending_tsk+0x180/0x180 [ 221.621021] ? kasan_check_write+0x14/0x20 [ 221.621045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.621070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.621082] RIP: 0033:0x457679 [ 221.621100] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.621109] RSP: 002b:00007f17fe0a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.621128] RAX: ffffffffffffffda RBX: 00007f17fe0a56d4 RCX: 0000000000457679 [ 221.621137] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000006 [ 221.621147] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.621157] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 221.621167] R13: 00000000004cfc28 R14: 00000000004bfd60 R15: 0000000000000000 [ 221.621280] vmwrite error: reg 6c10 value fffffe0000033200 (err 262144) [ 221.621298] CPU: 1 PID: 9555 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #247 [ 221.621307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.621312] Call Trace: [ 221.621329] dump_stack+0x1c4/0x2b4 [ 221.621349] ? dump_stack_print_info.cold.2+0x52/0x52 [ 221.621368] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 221.621393] vmwrite_error+0x4c/0x60 [ 221.621412] vmx_vcpu_load+0xd27/0x1030 [ 221.621444] ? vmx_write_tsc_offset+0x680/0x680 [ 221.621460] ? check_preemption_disabled+0x48/0x200 [ 221.621476] ? graph_lock+0x170/0x170 [ 221.621493] ? print_usage_bug+0xc0/0xc0 [ 221.621509] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.621528] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 221.621546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.621570] ? find_held_lock+0x36/0x1c0 [ 221.621595] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 221.621609] ? vmx_sched_in+0xe0/0x600 [ 221.621634] kvm_arch_vcpu_load+0x247/0x970 [ 221.621655] ? kvm_arch_dev_ioctl+0x630/0x630 [ 221.621673] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 221.621700] kvm_sched_in+0x82/0xa0 [ 221.621721] finish_task_switch+0x56e/0x900 [ 221.621736] ? __switch_to_asm+0x34/0x70 [ 221.621756] ? preempt_notifier_register+0x200/0x200 [ 221.621770] ? __switch_to_asm+0x34/0x70 [ 221.621785] ? __switch_to_asm+0x34/0x70 [ 221.621799] ? __switch_to_asm+0x40/0x70 [ 221.621813] ? __switch_to_asm+0x34/0x70 [ 221.621827] ? __switch_to_asm+0x40/0x70 [ 221.621841] ? __switch_to_asm+0x34/0x70 [ 221.621855] ? __switch_to_asm+0x40/0x70 [ 221.621869] ? __switch_to_asm+0x34/0x70 [ 221.621885] ? __switch_to_asm+0x34/0x70 [ 221.621898] ? __switch_to_asm+0x40/0x70 [ 221.621912] ? __switch_to_asm+0x34/0x70 [ 221.621926] ? __switch_to_asm+0x40/0x70 [ 221.621940] ? __switch_to_asm+0x34/0x70 [ 221.621953] ? __switch_to_asm+0x40/0x70 [ 221.621976] __schedule+0x874/0x1ed0 [ 221.621993] ? print_usage_bug+0xc0/0xc0 [ 221.622016] ? __sched_text_start+0x8/0x8 [ 221.622041] ? mark_held_locks+0xc7/0x130 [ 221.622060] ? preempt_schedule_irq+0x5e/0x110 [ 221.622077] ? preempt_schedule_irq+0x5e/0x110 [ 221.622094] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.622111] ? trace_hardirqs_on+0xbd/0x310 [ 221.622127] ? retint_kernel+0x1b/0x2d [ 221.622145] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 221.622163] ? trace_hardirqs_on+0xbd/0x310 [ 221.622179] ? kasan_check_read+0x11/0x20 [ 221.622203] ? __wake_up_common_lock+0x1d0/0x330 [ 221.622227] preempt_schedule_irq+0x87/0x110 [ 221.622247] retint_kernel+0x1b/0x2d [ 221.622263] RIP: 0010:lock_release+0x4d2/0x970 [ 221.622278] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 6a 03 00 00 48 83 3d b5 3b f1 07 00 0f 84 c5 02 00 00 48 8b bd e0 fe ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 [ 221.622287] RSP: 0018:ffff88019383f160 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 221.622305] RAX: dffffc0000000000 RBX: 1ffff10032707e30 RCX: 1ffff100382c4926 [ 221.622314] RDX: 1ffffffff12a453d RSI: 0000000000000002 RDI: 0000000000000286 [ 221.622324] RBP: ffff88019383f288 R08: 0000000000000000 R09: ffffed003b5e4732 [ 221.622334] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801c16240c0 [ 221.622345] R13: 18d8ca2a92c47461 R14: 0000000000000001 R15: ffff8801c16240c0 [ 221.622381] ? is_bpf_text_address+0xac/0x170 [ 221.622398] ? lock_downgrade+0x900/0x900 [ 221.622412] ? check_preemption_disabled+0x48/0x200 [ 221.622444] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 221.622460] ? kasan_check_read+0x11/0x20 [ 221.622479] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.622496] ? rcu_bh_qs+0xc0/0xc0 [ 221.622513] ? rcu_bh_qs+0xc0/0xc0 [ 221.622528] ? unwind_dump+0x190/0x190 [ 221.622554] is_bpf_text_address+0xd3/0x170 [ 221.622571] kernel_text_address+0x79/0xf0 [ 221.622588] __kernel_text_address+0xd/0x40 [ 221.622604] unwind_get_return_address+0x61/0xa0 [ 221.622623] __save_stack_trace+0x8d/0xf0 [ 221.622654] save_stack_trace+0x1a/0x20 [ 221.622667] save_stack+0x43/0xd0 [ 221.622683] ? save_stack+0x43/0xd0 [ 221.622695] ? kasan_kmalloc+0xc7/0xe0 [ 221.622709] ? kasan_slab_alloc+0x12/0x20 [ 221.622724] ? kmem_cache_alloc+0x12e/0x730 [ 221.622737] ? alloc_inode+0xb2/0x190 [ 221.622751] ? new_inode_pseudo+0x71/0x1a0 [ 221.622765] ? new_inode+0x1c/0x40 [ 221.622780] ? debugfs_get_inode+0x19/0x120 [ 221.622796] ? __debugfs_create_file+0xb5/0x400 [ 221.622811] ? debugfs_create_file+0x57/0x70 [ 221.622827] ? kvm_dev_ioctl+0xbe0/0x1b10 [ 221.622842] ? do_vfs_ioctl+0x1de/0x1720 [ 221.622856] ? ksys_ioctl+0xa9/0xd0 [ 221.622871] ? __x64_sys_ioctl+0x73/0xb0 [ 221.622886] ? do_syscall_64+0x1b9/0x820 [ 221.622902] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.622918] ? percpu_ref_put_many+0x11c/0x260 [ 221.622935] ? lock_downgrade+0x900/0x900 [ 221.622949] ? check_preemption_disabled+0x48/0x200 [ 221.622971] ? kasan_check_read+0x11/0x20 [ 221.622989] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.623007] ? rcu_bh_qs+0xc0/0xc0 [ 221.623024] ? mark_held_locks+0xc7/0x130 [ 221.623049] ? percpu_ref_put_many+0x13e/0x260 [ 221.623063] ? trace_hardirqs_on+0xbd/0x310 [ 221.623080] ? mem_cgroup_charge_statistics+0x780/0x780 [ 221.623096] ? kasan_unpoison_shadow+0x35/0x50 [ 221.623112] kasan_kmalloc+0xc7/0xe0 [ 221.623132] kasan_slab_alloc+0x12/0x20 [ 221.623148] kmem_cache_alloc+0x12e/0x730 [ 221.623173] alloc_inode+0xb2/0x190 [ 221.623197] new_inode_pseudo+0x71/0x1a0 [ 221.623214] ? prune_icache_sb+0x1c0/0x1c0 [ 221.623229] ? down_read+0x1d0/0x1d0 [ 221.623245] ? mntput+0x74/0xa0 [ 221.623266] new_inode+0x1c/0x40 [ 221.623283] debugfs_get_inode+0x19/0x120 [ 221.623303] __debugfs_create_file+0xb5/0x400 [ 221.623326] debugfs_create_file+0x57/0x70 [ 221.623348] kvm_dev_ioctl+0xbe0/0x1b10 [ 221.623364] ? is_bpf_text_address+0xac/0x170 [ 221.623390] ? kvm_debugfs_release+0x90/0x90 [ 221.623404] ? graph_lock+0x170/0x170 [ 221.623420] ? do_futex+0x249/0x26d0 [ 221.623448] ? rcu_bh_qs+0xc0/0xc0 [ 221.623465] ? rcu_bh_qs+0xc0/0xc0 [ 221.623479] ? unwind_dump+0x190/0x190 [ 221.623504] ? find_held_lock+0x36/0x1c0 [ 221.623528] ? __fget+0x4aa/0x740 [ 221.623546] ? lock_downgrade+0x900/0x900 [ 221.623559] ? check_preemption_disabled+0x48/0x200 [ 221.623582] ? kasan_check_read+0x11/0x20 [ 221.623600] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.623617] ? rcu_bh_qs+0xc0/0xc0 [ 221.623656] ? ksys_dup3+0x680/0x680 [ 221.623676] ? kasan_check_write+0x14/0x20 [ 221.623694] ? trace_hardirqs_off+0xb8/0x310 [ 221.623712] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.623727] ? check_preemption_disabled+0x48/0x200 [ 221.623740] ? check_preemption_disabled+0x48/0x200 [ 221.623760] ? kvm_debugfs_release+0x90/0x90 [ 221.623777] do_vfs_ioctl+0x1de/0x1720 [ 221.623794] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.623816] ? ioctl_preallocate+0x300/0x300 [ 221.623834] ? __fget_light+0x2e9/0x430 [ 221.623852] ? fget_raw+0x20/0x20 [ 221.623864] ? putname+0xf2/0x130 [ 221.623880] ? rcu_read_lock_sched_held+0x108/0x120 [ 221.623897] ? kmem_cache_free+0x24f/0x290 [ 221.623921] ? __x64_sys_futex+0x47f/0x6a0 [ 221.623937] ? do_syscall_64+0x9a/0x820 [ 221.623953] ? do_syscall_64+0x9a/0x820 [ 221.623970] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.623989] ? security_file_ioctl+0x94/0xc0 [ 221.624010] ksys_ioctl+0xa9/0xd0 [ 221.624031] __x64_sys_ioctl+0x73/0xb0 [ 221.624050] do_syscall_64+0x1b9/0x820 [ 221.624066] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 221.624085] ? syscall_return_slowpath+0x5e0/0x5e0 [ 221.624104] ? trace_hardirqs_on_caller+0x310/0x310 [ 221.624122] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 221.624138] ? recalc_sigpending_tsk+0x180/0x180 [ 221.624155] ? kasan_check_write+0x14/0x20 [ 221.624179] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.624210] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.624221] RIP: 0033:0x457679 [ 221.624237] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.624246] RSP: 002b:00007f17fe0a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.624277] RAX: ffffffffffffffda RBX: 00007f17fe0a56d4 RCX: 0000000000457679 [ 221.624301] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000006 [ 221.624311] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.624321] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 221.624330] R13: 00000000004cfc28 R14: 00000000004bfd60 R15: 0000000000000000 [ 221.624386] kasan: CONFIG_KASAN_INLINE enabled [ 221.624422] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 221.624447] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 221.624461] CPU: 1 PID: 9555 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #247 [ 221.624469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.624486] RIP: 0010:finish_task_switch+0x599/0x900 [ 221.624500] Code: 89 e1 48 c1 e9 03 42 80 3c 39 00 0f 85 a7 01 00 00 4d 8b 24 24 4d 85 e4 0f 84 ad fc ff ff 49 8d 7c 24 10 48 89 f9 48 c1 e9 03 <42> 80 3c 39 00 74 a5 e8 2b cb 6c 00 eb 9e 49 8d 7d 78 48 b8 00 00 [ 221.624508] RSP: 0018:ffff88019383eda0 EFLAGS: 00010a06 [ 221.624521] RAX: 0000000000000000 RBX: ffff8801daf2cb40 RCX: 1bd5a00000000022 [ 221.624530] RDX: 0000000000040000 RSI: ffffffff810f036e RDI: dead000000000110 [ 221.624539] RBP: ffff88019383ee88 R08: ffff8801c16240c0 R09: 0000000000000006 [ 221.624548] R10: 0000000000000000 R11: ffff8801c16240c0 R12: dead000000000100 [ 221.624557] R13: ffff8801c5cc0240 R14: 0000000000000000 R15: dffffc0000000000 [ 221.624570] FS: 00007f17fe0a5700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 221.624579] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.624588] CR2: 00007f8371f1d000 CR3: 00000001baba9000 CR4: 00000000001426e0 [ 221.624601] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.624610] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.624614] Call Trace: [ 221.624629] ? __switch_to_asm+0x34/0x70 [ 221.624646] ? preempt_notifier_register+0x200/0x200 [ 221.624660] ? __switch_to_asm+0x34/0x70 [ 221.624673] ? __switch_to_asm+0x34/0x70 [ 221.624686] ? __switch_to_asm+0x40/0x70 [ 221.624699] ? __switch_to_asm+0x34/0x70 [ 221.624712] ? __switch_to_asm+0x40/0x70 [ 221.624726] ? __switch_to_asm+0x34/0x70 [ 221.624739] ? __switch_to_asm+0x40/0x70 [ 221.624752] ? __switch_to_asm+0x34/0x70 [ 221.624765] ? __switch_to_asm+0x34/0x70 [ 221.624778] ? __switch_to_asm+0x40/0x70 [ 221.624792] ? __switch_to_asm+0x34/0x70 [ 221.624804] ? __switch_to_asm+0x40/0x70 [ 221.624818] ? __switch_to_asm+0x34/0x70 [ 221.624830] ? __switch_to_asm+0x40/0x70 [ 221.624848] __schedule+0x874/0x1ed0 [ 221.624863] ? print_usage_bug+0xc0/0xc0 [ 221.624882] ? __sched_text_start+0x8/0x8 [ 221.624901] ? mark_held_locks+0xc7/0x130 [ 221.624918] ? preempt_schedule_irq+0x5e/0x110 [ 221.624934] ? preempt_schedule_irq+0x5e/0x110 [ 221.624949] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.624963] ? trace_hardirqs_on+0xbd/0x310 [ 221.624977] ? retint_kernel+0x1b/0x2d [ 221.624993] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 221.625008] ? trace_hardirqs_on+0xbd/0x310 [ 221.625024] ? kasan_check_read+0x11/0x20 [ 221.625039] ? __wake_up_common_lock+0x1d0/0x330 [ 221.625058] preempt_schedule_irq+0x87/0x110 [ 221.625074] retint_kernel+0x1b/0x2d [ 221.625104] RIP: 0010:lock_release+0x4d2/0x970 [ 221.625133] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 6a 03 00 00 48 83 3d b5 3b f1 07 00 0f 84 c5 02 00 00 48 8b bd e0 fe ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 [ 221.625141] RSP: 0018:ffff88019383f160 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 221.625156] RAX: dffffc0000000000 RBX: 1ffff10032707e30 RCX: 1ffff100382c4926 [ 221.625165] RDX: 1ffffffff12a453d RSI: 0000000000000002 RDI: 0000000000000286 [ 221.625175] RBP: ffff88019383f288 R08: 0000000000000000 R09: ffffed003b5e4732 [ 221.625184] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801c16240c0 [ 221.625200] R13: 18d8ca2a92c47461 R14: 0000000000000001 R15: ffff8801c16240c0 [ 221.625227] ? is_bpf_text_address+0xac/0x170 [ 221.625242] ? lock_downgrade+0x900/0x900 [ 221.625255] ? check_preemption_disabled+0x48/0x200 [ 221.625274] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 221.625290] ? kasan_check_read+0x11/0x20 [ 221.625306] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.625321] ? rcu_bh_qs+0xc0/0xc0 [ 221.625336] ? rcu_bh_qs+0xc0/0xc0 [ 221.625349] ? unwind_dump+0x190/0x190 [ 221.625369] is_bpf_text_address+0xd3/0x170 [ 221.625384] kernel_text_address+0x79/0xf0 [ 221.625399] __kernel_text_address+0xd/0x40 [ 221.625414] unwind_get_return_address+0x61/0xa0 [ 221.625441] __save_stack_trace+0x8d/0xf0 [ 221.625464] save_stack_trace+0x1a/0x20 [ 221.625477] save_stack+0x43/0xd0 [ 221.625490] ? save_stack+0x43/0xd0 [ 221.625502] ? kasan_kmalloc+0xc7/0xe0 [ 221.625514] ? kasan_slab_alloc+0x12/0x20 [ 221.625528] ? kmem_cache_alloc+0x12e/0x730 [ 221.625540] ? alloc_inode+0xb2/0x190 [ 221.625553] ? new_inode_pseudo+0x71/0x1a0 [ 221.625566] ? new_inode+0x1c/0x40 [ 221.625580] ? debugfs_get_inode+0x19/0x120 [ 221.625594] ? __debugfs_create_file+0xb5/0x400 [ 221.625609] ? debugfs_create_file+0x57/0x70 [ 221.625624] ? kvm_dev_ioctl+0xbe0/0x1b10 [ 221.625637] ? do_vfs_ioctl+0x1de/0x1720 [ 221.625650] ? ksys_ioctl+0xa9/0xd0 [ 221.625664] ? __x64_sys_ioctl+0x73/0xb0 [ 221.625678] ? do_syscall_64+0x1b9/0x820 [ 221.625693] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.625707] ? percpu_ref_put_many+0x11c/0x260 [ 221.625722] ? lock_downgrade+0x900/0x900 [ 221.625735] ? check_preemption_disabled+0x48/0x200 [ 221.625754] ? kasan_check_read+0x11/0x20 [ 221.625770] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.625785] ? rcu_bh_qs+0xc0/0xc0 [ 221.625801] ? mark_held_locks+0xc7/0x130 [ 221.625819] ? percpu_ref_put_many+0x13e/0x260 [ 221.625833] ? trace_hardirqs_on+0xbd/0x310 [ 221.625848] ? mem_cgroup_charge_statistics+0x780/0x780 [ 221.625862] ? kasan_unpoison_shadow+0x35/0x50 [ 221.625875] kasan_kmalloc+0xc7/0xe0 [ 221.625891] kasan_slab_alloc+0x12/0x20 [ 221.625906] kmem_cache_alloc+0x12e/0x730 [ 221.625925] alloc_inode+0xb2/0x190 [ 221.625940] new_inode_pseudo+0x71/0x1a0 [ 221.625954] ? prune_icache_sb+0x1c0/0x1c0 [ 221.625967] ? down_read+0x1d0/0x1d0 [ 221.625982] ? mntput+0x74/0xa0 [ 221.625999] new_inode+0x1c/0x40 [ 221.626014] debugfs_get_inode+0x19/0x120 [ 221.626030] __debugfs_create_file+0xb5/0x400 [ 221.626049] debugfs_create_file+0x57/0x70 [ 221.626067] kvm_dev_ioctl+0xbe0/0x1b10 [ 221.626082] ? is_bpf_text_address+0xac/0x170 [ 221.626102] ? kvm_debugfs_release+0x90/0x90 [ 221.626116] ? graph_lock+0x170/0x170 [ 221.626131] ? do_futex+0x249/0x26d0 [ 221.626146] ? rcu_bh_qs+0xc0/0xc0 [ 221.626160] ? rcu_bh_qs+0xc0/0xc0 [ 221.626173] ? unwind_dump+0x190/0x190 [ 221.626199] ? find_held_lock+0x36/0x1c0 [ 221.626218] ? __fget+0x4aa/0x740 [ 221.626233] ? lock_downgrade+0x900/0x900 [ 221.626246] ? check_preemption_disabled+0x48/0x200 [ 221.626265] ? kasan_check_read+0x11/0x20 [ 221.626282] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.626297] ? rcu_bh_qs+0xc0/0xc0 [ 221.626323] ? ksys_dup3+0x680/0x680 [ 221.626341] ? kasan_check_write+0x14/0x20 [ 221.626357] ? trace_hardirqs_off+0xb8/0x310 [ 221.626373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.626386] ? check_preemption_disabled+0x48/0x200 [ 221.626399] ? check_preemption_disabled+0x48/0x200 [ 221.626416] ? kvm_debugfs_release+0x90/0x90 [ 221.626440] do_vfs_ioctl+0x1de/0x1720 [ 221.626456] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 221.626475] ? ioctl_preallocate+0x300/0x300 [ 221.626490] ? __fget_light+0x2e9/0x430 [ 221.626505] ? fget_raw+0x20/0x20 [ 221.626517] ? putname+0xf2/0x130 [ 221.626531] ? rcu_read_lock_sched_held+0x108/0x120 [ 221.626547] ? kmem_cache_free+0x24f/0x290 [ 221.626566] ? __x64_sys_futex+0x47f/0x6a0 [ 221.626581] ? do_syscall_64+0x9a/0x820 [ 221.626596] ? do_syscall_64+0x9a/0x820 [ 221.626610] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.626627] ? security_file_ioctl+0x94/0xc0 [ 221.626643] ksys_ioctl+0xa9/0xd0 [ 221.626661] __x64_sys_ioctl+0x73/0xb0 [ 221.626677] do_syscall_64+0x1b9/0x820 [ 221.626692] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 221.626709] ? syscall_return_slowpath+0x5e0/0x5e0 [ 221.626726] ? trace_hardirqs_on_caller+0x310/0x310 [ 221.626742] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 221.626757] ? recalc_sigpending_tsk+0x180/0x180 [ 221.626773] ? kasan_check_write+0x14/0x20 [ 221.626792] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 221.626811] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.626821] RIP: 0033:0x457679 [ 221.626836] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.626844] RSP: 002b:00007f17fe0a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.626859] RAX: ffffffffffffffda RBX: 00007f17fe0a56d4 RCX: 0000000000457679 [ 221.626868] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000006 [ 221.626876] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 221.626885] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 221.626894] R13: 00000000004cfc28 R14: 00000000004bfd60 R15: 0000000000000000 [ 221.626907] Modules linked in: [ 221.626926] ---[ end trace c40879885c582a21 ]--- [ 221.626944] RIP: 0010:finish_task_switch+0x599/0x900 [ 221.626958] Code: 89 e1 48 c1 e9 03 42 80 3c 39 00 0f 85 a7 01 00 00 4d 8b 24 24 4d 85 e4 0f 84 ad fc ff ff 49 8d 7c 24 10 48 89 f9 48 c1 e9 03 <42> 80 3c 39 00 74 a5 e8 2b cb 6c 00 eb 9e 49 8d 7d 78 48 b8 00 00 [ 221.626966] RSP: 0018:ffff88019383eda0 EFLAGS: 00010a06 [ 221.626979] RAX: 0000000000000000 RBX: ffff8801daf2cb40 RCX: 1bd5a00000000022 [ 221.626989] RDX: 0000000000040000 RSI: ffffffff810f036e RDI: dead000000000110 [ 221.626998] RBP: ffff88019383ee88 R08: ffff8801c16240c0 R09: 0000000000000006 [ 221.627007] R10: 0000000000000000 R11: ffff8801c16240c0 R12: dead000000000100 [ 221.627017] R13: ffff8801c5cc0240 R14: 0000000000000000 R15: dffffc0000000000 [ 221.627029] FS: 00007f17fe0a5700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 221.627039] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.627049] CR2: 00007f8371f1d000 CR3: 00000001baba9000 CR4: 00000000001426e0 [ 221.627061] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.627070] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.627077] Kernel panic - not syncing: Fatal exception [ 221.628126] Kernel Offset: disabled [ 223.852453] Rebooting in 86400 seconds..